TW202105226A - Security hierarchy on a digital transaction processing unit - Google Patents

Security hierarchy on a digital transaction processing unit Download PDF

Info

Publication number
TW202105226A
TW202105226A TW109110720A TW109110720A TW202105226A TW 202105226 A TW202105226 A TW 202105226A TW 109110720 A TW109110720 A TW 109110720A TW 109110720 A TW109110720 A TW 109110720A TW 202105226 A TW202105226 A TW 202105226A
Authority
TW
Taiwan
Prior art keywords
dtpu
specific embodiments
transaction
present
application
Prior art date
Application number
TW109110720A
Other languages
Chinese (zh)
Inventor
羅伯 雷希 威爾森
Original Assignee
澳大利亞商速卡集團有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2019901029A external-priority patent/AU2019901029A0/en
Application filed by 澳大利亞商速卡集團有限公司 filed Critical 澳大利亞商速卡集團有限公司
Publication of TW202105226A publication Critical patent/TW202105226A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/353Payments by cards read by M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/227Payment schemes or models characterised in that multiple accounts are available, e.g. to the payer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/308Payment architectures, schemes or protocols characterised by the use of specific devices or networks using the Internet of Things
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/321Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wearable devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/354Card activation or deactivation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/356Aspects of software for card payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/356Aspects of software for card payments
    • G06Q20/3563Software being resident on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/407Cancellation of a transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/122Online card verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • H04L9/0836Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key using tree structure or hierarchical structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • G06Q20/3263Payment applications installed on the mobile devices characterised by activation or deactivation of payment capabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Abstract

A Digital Transaction Processing Unit (DTPU) operable to host one or more transaction applications for digitally transacting with a Digital Transaction Device (DTD), the DTPU including a security hierarchy for hosting the one or more transaction applications, wherein the security hierarchy is configured to host at least one transaction application for transacting in contact digital transactions.

Description

數位交易處理單元之安全架構Security Architecture of Digital Transaction Processing Unit

本發明係關於數位支付裝置(Digital payment device,DPD)。在至少一些具體實施例中,本發明係關於建構或操作DPD之方法。The present invention relates to a digital payment device (Digital payment device, DPD). In at least some specific embodiments, the present invention relates to methods of constructing or operating DPD.

在至少一些具體實施例中,本發明可應用於能夠託管信用卡、轉帳(debit)卡、行動支付卡或非支付卡及/或文件(包括授權、身分證(ID cards)、護照、及其類似物)的DPD。在至少一些具體實施例中,本發明亦可應用於結合數位輔助裝置(Digital Assistance Device,DAD) (如智慧型手機)操作的DPD。In at least some specific embodiments, the present invention can be applied to be able to host credit cards, debit cards, mobile payment cards or non-payment cards and/or documents (including authorizations, ID cards, passports, and the like)物) DPD. In at least some specific embodiments, the present invention can also be applied to a DPD operated in conjunction with a digital assistance device (DAD) (such as a smart phone).

信用卡、轉帳卡、及其他類型之實體卡或實體文件通常包括一磁條,其儲存關於以下內容的資訊: ● 該卡或文件; ● 該實體卡/文件之持有人; ● 已核發該實體卡/文件的機構;及 ● 其他資訊,包括卡/文件ID (例如個人帳號(Personal Account Number,PAN) )、失效日期、及該卡/文件持有人之姓名。Credit cards, debit cards, and other types of physical cards or physical documents usually include a magnetic stripe that stores information about the following: ● The card or file; ● The holder of the physical card/document; ● The institution that has issued the physical card/document; and ● Other information, including card/document ID (such as Personal Account Number (PAN)), expiration date, and name of the card/document holder.

實體信用/轉帳卡通常亦具有該持卡人之姓名、該卡失效日期、及壓印或印製在該卡上的PAN,並亦可包括其他安全裝置,例如全像圖(hologram)。此實體信用/轉帳卡使得能夠用於藉由數位交易裝置(DTD)的交易,例如自動櫃員機(Automatic Teller Machine,ATM)、銷售點(Point-Of-Sale,POS)終端機、及銷售點電子資金傳送(Electronic Funds Transfer at Point-Of-Sale,EFTPOS)終端機,其中該等數位交易裝置能夠在使用者刷過該磁條或將該實體卡插入裝置中時讀取該磁條。A physical credit/debit card usually also has the cardholder's name, the card expiration date, and the PAN imprinted or printed on the card, and may also include other security devices, such as a hologram. This physical credit/debit card can be used for transactions using digital transaction devices (DTD), such as automatic teller machines (ATM), point-of-sale (POS) terminals, and point-of-sale electronics Electronic Funds Transfer at Point-Of-Sale (EFTPOS) terminal, where the digital transaction devices can read the magnetic stripe when the user swipes the magnetic stripe or inserts the physical card into the device.

一些DTD可藉由非支付實體卡或文件操作以實現非支付數位交易,包括護照讀取機、年齡驗證卡讀取機、及其類似物。Some DTDs can use non-payment physical cards or file operations to implement non-payment digital transactions, including passport readers, age verification card readers, and the like.

近來,實體卡、實體文件、及其他裝置(如手錶和其他穿戴式裝置)已具有積體電路晶片,其可儲存一些與磁條相同(或相似)的資訊,連同其他資訊並強化安全,且具有編碼在該晶片中的改良識別符。這些卡中的晶片可稱為安全元件(Secure Element,SE)。儲存在該SE中的卡資訊可視為該卡或文件之數位表示,且有時稱為數位卡。具備SE的實體卡可稱為晶片卡。SE有時稱為由金融機構核發的具有充分硬體安全之金融晶片。Recently, physical cards, physical documents, and other devices (such as watches and other wearable devices) have integrated circuit chips that can store some of the same (or similar) information as the magnetic stripe, together with other information, and enhance security, and Has an improved identifier coded in the chip. The chips in these cards can be called Secure Element (SE). The card information stored in the SE can be regarded as the digital representation of the card or document, and is sometimes called a digital card. A physical card with SE can be called a chip card. SE is sometimes referred to as a financial chip with sufficient hardware security issued by financial institutions.

SE通常包括一中央處理單元(Central Processing Unit,CPU)、唯讀記憶體(Read Only Memory,ROM)、隨機存取記憶體(Random Access Memory,RAM)、電子可抹除可程式化唯讀記憶體(Electrically Erasable Programmable Read Only Memory,EEPROM)、一密碼共處理器、及一輸入/輸出(Input/Output,I/O)系統之一或多者。在一些SE晶片中,記憶體(有時稱為使用者記憶體或防篡改使用者記憶體)之一部分留用於儲存特定於該持卡人和該數位卡所需該等操作的應用程式和資料。SE usually includes a central processing unit (Central Processing Unit, CPU), read only memory (Read Only Memory, ROM), random access memory (Random Access Memory, RAM), electronically erasable programmable read-only memory One or more of the system (Electrically Erasable Programmable Read Only Memory, EEPROM), a cryptographic co-processor, and an input/output (Input/Output, I/O) system. In some SE chips, part of the memory (sometimes called user memory or tamper-proof user memory) is reserved for storing applications and data specific to the cardholder and the operations required by the digital card .

晶片卡(及其上的SE)可能使得能夠用於接觸交易,並在該晶片卡之表面上包括接觸片,其連接與該晶片卡上的SE進行通訊。接觸交易涉及將該晶片卡插入(又被稱為「引入 (Dip)」 )具有可與該等晶片卡接觸片通訊的互補接點的DTD中。接觸交易受到EMVCo標準規範。晶片卡亦可在該SE連接到天線且該DTD具有對應天線情況下使得能夠用於非接觸交易,以使該SE和DTD可在該晶片卡足夠靠近該DTD時,經由係近距離無線通訊(Near Field Communication,NFC)協定之一部分且與其相容的ISO/IEC_14443通訊。一些支付裝置係穿戴式支付裝置之形式(如手錶),此支付裝置將沒有接觸片且只能用於非接觸支付交易。許多晶片卡(如信用或轉帳卡)可操作用於接觸和非接觸數位交易兩者。一些晶片卡具有其上編碼有支付資訊、連同SE的磁條。The chip card (and the SE on it) may be able to be used for contact transactions, and includes a contact piece on the surface of the chip card, which is connected to communicate with the SE on the chip card. Contact transactions involve inserting the chip card (also known as "Dip") into a DTD with complementary contacts that can communicate with the chip card contacts. Contact transactions are regulated by the EMVCo standard. The chip card can also be used for contactless transactions when the SE is connected to the antenna and the DTD has a corresponding antenna, so that the SE and DTD can communicate via short-distance wireless communication when the chip card is close enough to the DTD ( Near Field Communication (NFC) is a part of and compatible with ISO/IEC_14443 communication. Some payment devices are in the form of wearable payment devices (such as watches), which have no contact strips and can only be used for contactless payment transactions. Many chip cards (such as credit or debit cards) are operable for both contact and contactless digital transactions. Some chip cards have a magnetic stripe with payment information encoded on it, together with SE.

在許多情境下,該SE託管符合EMVCo標準的單一支付應用程式。此SE可能已知為歐陸卡/萬事達卡/威士(Europay/Mastercard/Visa,EMV)晶片。在先前技術之此說明中,對晶片卡及配置用於支付交易的其他晶片裝置而言,該用語SE應理解為包括SE,其可操作成託管一符合EMVCo標準之支付應用程式。支付應用程式亦可稱為小程式(Applet)、Java卡應用程式(Cardlet)、應用程式、或支付實例。支付應用程式通常託管在該SE之使用者記憶體中,例如在該晶片之EEPROM中。In many scenarios, the SE hosts a single payment application that complies with the EMVCo standard. This SE may be known as a Europay/Mastercard/Visa (EMV) chip. In this description of the prior art, for chip cards and other chip devices configured for payment transactions, the term SE should be understood to include SE, which can be operated to host a payment application that complies with the EMVCo standard. A payment application can also be called an applet, a Java card application (Cardlet), an application, or a payment instance. The payment application is usually hosted in the user memory of the SE, for example, in the EEPROM of the chip.

一些SE僅實施韌體層,其中所有所需卡和客戶詳細資訊皆進行編碼。近來,更多SE (或SE/EMV)被配置託管控制該SE之各種操作的作業系統。在一些此SE中,該作業系統符合稱為GlobalPlatform (GP)卡規範標準的一組標準(其將稱為GP或GP標準),且此SE亦可操作成託管符合EMVCo標準的支付應用程式。MULTOS係針對晶片信用和轉帳卡上的SE的另一作業系統標準。具有符合MULTOS之作業系統的SE亦用於託管符合EMVCo之支付應用程式。Some SEs only implement the firmware layer, where all required card and customer details are encoded. Recently, more SEs (or SE/EMV) are configured to host operating systems that control various operations of the SE. In some such SEs, the operating system conforms to a set of standards called Global Platform (GP) card specification standards (which will be referred to as GP or GP standards), and this SE can also be operated to host payment applications that comply with the EMVCo standard. MULTOS is another operating system standard for chip credit and SE on debit cards. The SE with a MULTOS-compliant operating system is also used to host EMVCo-compliant payment applications.

一些大眾運輸悠遊卡(Travel card)包括一SE,其操作用於非接觸數位交易。一些文件(如護照)可包括一SE,其可透過一非接觸交易由一裝置讀取。此非支付交易SE通常不可操作用於託管符合EMVCo之應用程式。然而,此SE可託管符合GP標準或MULTOS標準的作業系統。Some public transportation travel cards include an SE, which operates for contactless digital transactions. Some documents (such as passports) may include an SE, which can be read by a device through a contactless transaction. This non-payment transaction SE is generally not operable to host EMVCo-compliant applications. However, this SE can host an operating system that complies with the GP standard or the MULTOS standard.

在建立晶片卡期間,特定於該持卡人的資料(如該持卡人之姓名、PAN、及其他詳細資訊)由已知為卡片個人化(或個人專屬化)部門的代理在已知為個人專屬化的程序中寫入該SE中。該資料有時稱為個人專屬化資料。通常,該SE之個人專屬化涉及將該個人專屬化資料寫入支付應用程式(其先前已在該SE中實例化)中。在其他情境下,該個人專屬化資料寫入該SE可透過支付應用程式存取之記憶體位置中。During the creation of the chip card, the cardholder-specific information (such as the cardholder’s name, PAN, and other detailed information) is known to be Personalized programs are written in the SE. This information is sometimes referred to as personalised information. Generally, the personalization of the SE involves writing the personalization data into the payment application (which has been previously instantiated in the SE). In other scenarios, the personal-specific data is written into a memory location that the SE can access through the payment application.

個人專屬化通常包括一或多種類型之個人專屬化,其每種類型可以不同階段完成。個人專屬化之該等主要類型係: ● 電氣個人專屬化:其在供應期間進行,並將應用程式碼、使用者資料(如該持卡人之姓名、PAN、及其他詳細資訊)、及密碼金鑰(用於建立交易密碼)載入該SE中,其在完成時鎖定以使無法進行進一步變更,其中將該個人專屬化之詳細資訊轉送給該核發者。資料寫入該磁條(若該卡具有一);及 ● 圖形個人專屬化:該晶片卡和相關聯載具產品上的文字或圖片之印製或壓印。Personalization usually includes one or more types of personalization, each of which can be completed in different stages. The main types of personalization are: ● Electric personalization: it is carried out during the supply period, and the application code, user information (such as the cardholder’s name, PAN, and other detailed information), and password key (used to create a transaction password) are loaded In the SE, it is locked upon completion so that no further changes can be made, and the detailed information specific to the individual is forwarded to the issuer. Data is written into the magnetic stripe (if the card has one); and ● Personalization of graphics: the printing or embossing of text or pictures on the chip card and associated carrier products.

通常,已個人專屬化的支付應用程式包含一數位卡,其在一晶片卡之SE中。Generally, a personally-specific payment application includes a digital card, which is in the SE of a chip card.

在許多SE中,當從支付方案(例如Mastercard、Visa、或美國運通(American Express) )安裝支付應用程式時使用GP命令/程序,連同數位卡之其他態樣,例如從核發者到晶片卡之SE上分派給該客戶的資料,包括該PAN,其具備核發者詳細資訊。In many SEs, GP commands/procedures are used when installing payment applications from payment solutions (such as Mastercard, Visa, or American Express), along with other aspects of digital cards, such as from issuer to chip card. The information assigned to the customer on the SE, including the PAN, has detailed information on the issuer.

直到最近,晶片卡中的SE已可僅藉由單一支付方案中的單一數位卡類型(且通常藉由單一支付應用程式)操作,例如該數位交易卡(Digital Transaction Card,DTC)可操作為Mastercard信用卡、Mastercard轉帳卡、Visa信用卡、Visa轉帳卡、或American Express信用卡之一者,但無法藉由兩或多個數位卡類型及/或支付方案操作。Until recently, the SE in the chip card can only be operated by a single digital card type (and usually by a single payment application) in a single payment solution. For example, the Digital Transaction Card (DTC) can be operated as a Mastercard Credit card, Mastercard debit card, Visa credit card, Visa debit card, or American Express credit card, but cannot be operated by two or more digital card types and/or payment plans.

在包含符合金融之硬體(具有充分實體安全可滿足標準)並託管符合GP標準之作業系統的SE中,該SE上的每個應用程式(包括支付應用程式)具有相關聯獨特應用程式識別符(Application IDentifier,AID)。每個AID由該ISO/IEC 7816-5註冊機構所核發的註冊應用程式供應商識別符(Registered application provider IDentifier,RID),以及使該應用程式供應商能夠區分所提供該等不同應用程式的專屬應用程式識別符擴充(Proprietary application Identifier eXtension,PIX)組成。該AID亦可稱為該應用程式定義檔案(Application Definition File,ADF)名稱。In an SE that contains financial-compliant hardware (with sufficient physical security to meet standards) and hosts an operating system that meets GP standards, each application on the SE (including payment applications) has an associated unique application identifier (Application IDentifier, AID). Each AID is a registered application provider IDentifier (Registered application provider IDentifier, RID) issued by the ISO/IEC 7816-5 registration authority, and the exclusive application provider that enables the application provider to distinguish the different applications provided It is composed of Proprietary Application Identifier eXtension (PIX). The AID can also be referred to as the name of the Application Definition File (ADF).

與SE晶片進行通訊藉由傳送應用協定資料單元(Application Protocol Data Unit,APDU)的介面實現。該等APDU包括命令APDU和回應APDU。APDU用於與SE之符合GP標準之作業系統的通訊,其有時稱為GP標準命令和GP標準回應、有時稱為GP命令和GP回應、或有時簡稱為命令和回應。APDU亦用於該SE與DTD之間的通訊(受到ISO 7816、EMVCo、及其他標準規範),但不同於用於GP命令/回應的APDU。The communication with the SE chip is realized through the interface of transmitting Application Protocol Data Unit (APDU). These APDUs include command APDUs and response APDUs. APDU is used to communicate with SE's operating system that conforms to the GP standard. It is sometimes called GP standard command and GP standard response, sometimes called GP command and GP response, or sometimes simply called command and response. APDU is also used for communication between the SE and DTD (under ISO 7816, EMVCo, and other standards), but is different from the APDU used for GP commands/responses.

對一些支付數位交易而言,該實體卡(無論晶片卡或僅磁條卡)無需出示,並僅提供來自該卡的所選定詳細資訊以能夠交易。此交易包括網際網路交易和郵購/電話訂貨(Mail Order/Telephone Order,MOTO)交易。舉例來說,在支付交易中,持卡人藉由該電話(經由自動化系統或對人員)或經由安全網際網路入口網站提供詳細資訊,該等詳細資訊通常包括該晶片卡之PAN、該持卡人之姓名、該卡之失效日期、卡驗證值(Card Verification Value,CVV)、及其他安全資訊。For some digital payment transactions, the physical card (whether chip card or only magnetic stripe card) does not need to be presented, and only selected detailed information from the card is provided to enable the transaction. This transaction includes Internet transactions and Mail Order/Telephone Order (MOTO) transactions. For example, in a payment transaction, the cardholder provides detailed information through the phone (via an automated system or to personnel) or via a secure Internet portal. The detailed information usually includes the chip card's PAN, the card holder The name of the card holder, the expiration date of the card, the Card Verification Value (CVV), and other security information.

支付交易之安全係主要顧慮,因為已有許多藉由盜竊實體卡/文件或盜竊實體或數位卡/文件詳細資訊的欺詐交易實例。信用/轉帳卡亦可具有CVV (或該磁條上的CVC),可使其更難以為了欺詐目的而複製卡。The security of payment transactions is a major concern, as there have been many instances of fraudulent transactions by stealing physical cards/documents or stealing physical or digital card/document details. The credit/debit card can also have a CVV (or CVC on the magnetic stripe), which can make it more difficult to copy the card for fraudulent purposes.

對磁條卡(或具備磁條的晶片卡)而言,該CVC通常係基於該卡資料(例如包括該卡PAN和失效日期及一銀行之主金鑰)所建立的密碼。該銀行之授權主機藉由該銀行之金鑰重新建立該CVC值,以決定其是否符合交易期間所傳送的CVC。該CVC在將個人專屬化資料輸入在該卡上並儲存在該磁條之後,印製在該卡上。For a magnetic stripe card (or a chip card with a magnetic stripe), the CVC is usually a password established based on the card data (for example, including the card's PAN and expiration date and a bank's master key). The bank’s authorized host re-establishes the CVC value by using the bank’s key to determine whether it complies with the CVC sent during the transaction. The CVC is printed on the card after entering the personalized data on the card and storing it in the magnetic stripe.

其後,對有時稱為卡驗證值2 (CVV2)的另一CVC (其通常印製在該卡背面上的簽名框中)採用相同原則。主要使用該CVV2協助確保電子商務(e-Commerce)和網際網路或MOTO交易安全。這係從卡資料及該銀行之主金鑰建立的第二獨特密碼(儘管這與該磁條CVC相比係不同密碼)。該CVV2未在該磁條上呈現。Thereafter, the same principle is applied to another CVC sometimes called Card Verification Value 2 (CVV2), which is usually printed in the signature box on the back of the card. The CVV2 is mainly used to help ensure the security of e-commerce and Internet or MOTO transactions. This is the second unique password created from the card data and the bank's master key (although this is a different password compared to the magnetic stripe CVC). The CVV2 is not present on the magnetic stripe.

通常,核發具備SE之晶片卡的卡核發者為了在該SE中產生對稱密碼金鑰而在其上安裝密碼金鑰,其在與DTD進行卡通訊期間使用以產生用於數位交易的密碼(例如交易憑證(Transaction Certificate,TC) )。該等密碼(或TC)簽署該交易源自與其上安裝該金鑰的SE進行互動的資訊。Generally, a card issuer that issues a chip card with an SE installs a cryptographic key on it in order to generate a symmetric cryptographic key in the SE, which is used during card communication with the DTD to generate a password for digital transactions (such as Transaction Certificate (TC)). The passwords (or TCs) to sign the transaction are derived from information interacting with the SE on which the key is installed.

許多晶片卡藉由持卡人驗證方法(Cardholder Verification Method,CVM)操作,例如僅該(等)持卡人已知的個人識別碼(Personal Identification Number,PIN) (如在許多地區所指定),其必須保密,且必須在安全且經過認證終端機上輸入,以驗證該人員係該授權持卡人。依該核發者之配置而定,該PIN可能為了離線驗證而儲存在該SE中。該PIN可本地儲存在安全的防篡改記憶體(即該SE)中。具有CVM的其他晶片卡可具有生物特徵安全構件(Means),例如指紋讀取機。Many chip cards are operated by the Cardholder Verification Method (CVM), for example, only the Personal Identification Number (PIN) (as specified in many regions) known to the cardholder(s), It must be kept secret and must be entered on a secure and authenticated terminal to verify that the person is the authorized cardholder. Depending on the configuration of the issuer, the PIN may be stored in the SE for offline verification. The PIN can be stored locally in a secure tamper-proof memory (ie, the SE). Other chip cards with CVM may have biometric security means (Means), such as a fingerprint reader.

SE通常由製造商提供,具備用於不同支付方案的複數個容器(Container)。容器有時稱為程式庫、基本載入檔案(Elementary Load File,ELF)、或套件(Package)。舉例來說,可對SE供給包括Visa、Mastercard、及American Express的三個容器。這些容器通常在該SE之ROM中。通常,由於個人專屬化期間的需要,除了正用於託管在該晶片卡之SE上的支付應用程式的容器以外,代表支付方案的容器在單一數位卡(該個人專屬化支付應用程式)安裝並變得有效之後,在該個人專屬化程序期間禁止或變得無效。容器提供用於在藉由DTD實現交易時呼叫的支付應用程式的一連串功能。在一些實施中,該容器係函式或類別之程式庫(例如在JavaCard中)。SE is usually provided by the manufacturer, with multiple containers for different payment schemes. Containers are sometimes called libraries, elementary load files (ELF), or packages. For example, three containers including Visa, Mastercard, and American Express can be provided to SE. These containers are usually in the ROM of the SE. Generally, due to the needs of the personalization period, in addition to the container that is used for the payment application hosted on the SE of the chip card, the container representing the payment solution is installed on a single digital card (the personal-specific payment application). After becoming effective, it is prohibited or becomes invalid during the personalization process. The container provides a series of functions for the payment application to be called when the transaction is implemented through the DTD. In some implementations, the container is a library of functions or classes (for example, in JavaCard).

具備符合GP標準之作業系統的一些符合金融之SE採用依據針對該等SE之內容之管理的GP標準的安全階層。該安全階層包含安全域之一樹狀圖,包括一核發者安全域(Issuer Security Domain,ISD),其具有最高權限並控制該整個SE中的該等內容和操作。該安全階層亦可包括一或多個輔助安全域(Supplementary Security Domain,SSD),其每個具有附屬權限並控制該ISD之該等內容和操作之一子集。該階層亦可包括附屬於一較高SSD的一或多個SSD。每個安全域使用具有其自己AID的應用程式實施。SE可具有數個階層,但僅有一ISD。Some financial-compliant SEs with operating systems that comply with the GP standard adopt a security class based on the GP standard for the management of the content of these SEs. The security hierarchy includes a tree diagram of security domains, including an Issuer Security Domain (ISD), which has the highest authority and controls the content and operations in the entire SE. The security hierarchy may also include one or more Supplementary Security Domains (SSD), each of which has subsidiary permissions and controls a subset of the content and operations of the ISD. This level may also include one or more SSDs attached to a higher SSD. Each security domain is implemented using an application with its own AID. The SE can have several levels, but there is only one ISD.

每個安全域皆可具有相關聯金鑰(通常係對稱金鑰),其中該金鑰之副本儲存在該對應安全域應用程式中,且該金鑰之另一副本由對該安全域擁有權限的實體(或代理)保存(或在其控制下)。Each security domain can have an associated key (usually a symmetric key), where a copy of the key is stored in the corresponding security domain application, and another copy of the key is owned by the security domain The entity (or agent) is kept (or under its control).

用於每個SE的ISD金鑰皆可為核發機構所擁有的主金鑰之獨特衍生物(Derivative),其中該核發機構之主金鑰可用於確保許多SE安全。該ISD金鑰由SE的核發機構產生並安裝在其上,以使該核發機構對該SE之ISD具有控制。該ISD可能從該核發機構傳遞到另一實體,因此該實體對該SE中的ISD具有控制。在裝置中此行動電話具備SE,該ISD金鑰之擁有者將該ISD金鑰傳遞到金鑰管理伺服器(Key Management Server,KMS)。該KMS所產生的SSD金鑰安裝在該SE上。具備用於特定SSD之金鑰的代理對該SSD具有控制。The ISD key used for each SE can be a unique derivative of the master key owned by the issuing authority, and the master key of the issuing authority can be used to ensure the security of many SEs. The ISD key is generated by the issuing agency of the SE and installed on it, so that the issuing agency has control over the ISD of the SE. The ISD may be passed from the issuing agency to another entity, so the entity has control over the ISD in the SE. In the device, the mobile phone has an SE, and the owner of the ISD key transfers the ISD key to a key management server (Key Management Server, KMS). The SSD key generated by the KMS is installed on the SE. An agent with a key for a specific SSD has control over the SSD.

所有ISD金鑰、SSD金鑰、及特別是該主金鑰皆安全保存為祕密。在該SE之外部,ISD金鑰及/或SSD金鑰由對該相關聯SSD具有控制的實體(或代理)擁有或在其控制下。否則,則該ISD金鑰和SSD金鑰僅安全保存在該SE中(更特定而言,在該等安全域應用程式中)。金鑰允許該擁有者在關聯該金鑰的安全域中並依據在安裝時指定給該安全域的特權,藉由符合GP標準之作業系統實現符合金融之SE上的一或多個操作。當容許金鑰之擁有者在安全域中實現操作時,該擁有者視為能夠對該安全域進行驗證(Authenticate)。All ISD keys, SSD keys, and especially the master key are kept secret. Outside the SE, the ISD key and/or SSD key is owned by or under the control of an entity (or agent) that has control over the associated SSD. Otherwise, the ISD key and SSD key are only safely stored in the SE (more specifically, in the security domain applications). The key allows the owner to implement one or more operations on the financial-compliant SE through an operating system that conforms to the GP standard in the security domain associated with the key and based on the privileges assigned to the security domain during installation. When the owner of the key is allowed to perform operations in the security domain, the owner is deemed to be able to authenticate the security domain.

對具備符合GP標準之作業系統的符合金融之SE而言,該SE上的操作透過指令集文檔(Script)實現。每個指令集文檔皆包含一或多個APDU。通常,指令集文檔將組成為實現該SE上的一或多個操作(一或多個命令),並可包括一或多個APDU,用於實現該等一或多個操作(或命令)。一些指令集文檔由於無需對安全域進行驗證而不需要加密。其他指令集文檔需要透過用於安全域的金鑰確保安全,以使該指令集文檔能夠對該領域進行驗證。有時該指令集文檔亦加密,並透過用於對安全域進行驗證的金鑰確保安全。當指令集文檔使其命令(即其所有APDU)在SE上實現(無論是否在安全域中)時,此有時稱為播放(Play)或執行該指令集文檔。指令集文檔之執行包括:建立與SE的安全對話(Session) (使用從該安全域金鑰所衍生出的對話金鑰),以能夠將該指令集文檔安全通訊或傳輸到該SE、對該SE中的目標安全域進行驗證,且一旦傳輸就授權下一步驟。For a financial-compliant SE with an operating system that complies with the GP standard, the operations on the SE are implemented through a command set document (Script). Each command set document contains one or more APDUs. Generally, the instruction set document will be composed to implement one or more operations (one or more commands) on the SE, and may include one or more APDUs for implementing the one or more operations (or commands). Some instruction set documents do not require encryption because they do not need to verify the security domain. Other command set documents need to be secured by the key used in the security domain, so that the command set document can verify the domain. Sometimes the command set document is also encrypted and secured by the key used to verify the security domain. When the instruction set document makes its commands (that is, all its APDUs) implemented on the SE (whether in the security domain or not), this is sometimes referred to as playing or executing the instruction set document. The execution of the command set document includes: establishing a secure session (Session) with the SE (using the session key derived from the security domain key), so as to be able to securely communicate or transmit the command set document to the SE, The target security domain in the SE is verified, and the next step is authorized once transmitted.

每個金鑰集亦具有計數器,其在每個指令集文檔皆對該領域進行驗證之後遞增(成為下一所預期計數器值)。該計數器之目的在於防止相同指令集文檔在該領域中之重新播放(或重新執行)。該對話金鑰之推衍包括該計數器值,以使當簽署指令集文檔時,該簽署包括該計數器值。若該計數器值不正確,則該所衍生出的對話金鑰將不正確,且該安全對話之建置將失敗。此外,若該指令集文檔加密,則不正確對話金鑰將不允許解密。Each key set also has a counter, which is incremented (to become the next expected counter value) after each instruction set document verifies the field. The purpose of the counter is to prevent the replay (or re-execution) of the same instruction set document in the field. The derivation of the conversation key includes the counter value, so that when the instruction set document is signed, the signature includes the counter value. If the counter value is incorrect, the derived session key will be incorrect, and the establishment of the secure session will fail. In addition, if the command set document is encrypted, the incorrect session key will not allow decryption.

有時,指令集文檔(如用於支付應用程式之個人專屬化者)不在卡片個人化部門(Personalization Bureau, Perso Bureau)之外部提供。而是,用於實例化晶片卡之SE上的支付應用程式、及用於該支付應用程式之個人專屬化(由此成為該晶片卡之SE上的數位卡)的所有指令集文檔操作皆在該卡片個人化部門進行(其可在方案認證安全區域中的晶片卡製造或後層壓之層壓階段期間)。Sometimes, instruction set documents (such as personalization for payment applications) are not provided outside the card personalization department (Personalization Bureau, Perso Bureau). Instead, all the command set document operations used to instantiate the payment application on the SE of the chip card and the personalization of the payment application (thus becoming the digital card on the SE of the chip card) are in The card personalization department does it (it can be done during the lamination stage of chip card manufacturing or post-lamination in the scheme authentication security area).

SE及置於其上的該等晶片卡具有含有生命週期狀態的生命週期,包括: ● 操作就緒(OP_READY):指示運行時間環境可用,且用作該所選定應用程式的ISD應就緒接收、執行、及回應APDU命令(指令集文檔); ● 初始化(INITIALIZED):行政管理卡生產狀態。從OP_READY至INITIALIZED的狀態轉變不可逆。 ● 確保安全(SECURED):核發後預期操作卡(該實體晶片卡之SE中的實體/晶片卡和數位卡兩者)生命週期狀態。此狀態可由安全域和應用程式用來強化其各自安全策略。從INITIALIZED至SECURED的狀態轉變不可逆。 ● 卡鎖定(CARD_LOCKED):存在以提供禁止選擇安全域和應用程式的功能。從SECURED至CARD_LOCKED的轉變可逆。將該卡設定成該CARD_LOCKED狀態意指該卡僅應允許藉由該最後應用程式特權選擇該應用程式。處於此狀態不允許卡內容變更,包括任何類型之資料管理(具體而言安全域金鑰和資料);及 ● 終止(TERMINATED):發信該卡生命週期和該卡之結束。從任何其他狀態至TERMINATED的狀態轉變皆不可逆。使用該狀態TERMINATED永久禁止關於任何卡內容管理和任何生命週期變更的所有卡功能。此卡狀態預期為供應用程式在邏輯上(或在數位上)「銷毀」(Destroy)該卡的機制。SE and the chip cards placed on it have a life cycle containing life cycle states, including: ● Operation ready (OP_READY): indicates that the runtime environment is available, and the ISD used as the selected application should be ready to receive, execute, and respond to APDU commands (instruction set documents); ● Initialization (INITIALIZED): Administrative management card production status. The state transition from OP_READY to INITIALIZED is irreversible. ● Ensure safety (SECURED): The expected operation card (both physical/chip card and digital card in the SE of the physical chip card) life cycle state after issuance. This state can be used by security domains and applications to strengthen their respective security policies. The state transition from INITIALIZED to SECURED is irreversible. ● Card lock (CARD_LOCKED): exists to provide the function of prohibiting the selection of security domains and applications. The transition from SECURED to CARD_LOCKED is reversible. Setting the card to the CARD_LOCKED state means that the card should only allow the application to be selected with the last application privilege. In this state, the card content is not allowed to change, including any type of data management (specifically, security domain keys and data); and ● TERMINATED: Send a letter of the life cycle of the card and the end of the card. The transition from any other state to the TERMINATED state is irreversible. Using this state TERMINATED permanently prohibits all card functions regarding any card content management and any life cycle changes. The status of this card is expected to be a mechanism by which the application program logically (or digitally) "destroy" the card.

一些晶片卡已試圖允許將一個以上的磁條個人專屬特徵(personality)安裝在晶片(通常係非SE,且即使使用SE,但未配置成託管符合EMVCo標準之支付應用程式,亦並非符合金融之硬體,亦非配置託管符合GP標準之作業系統的SE)上。在此建議中,使用者將選擇該晶片卡操作所藉由的磁條卡(因將由符合金融之SE託管而與數位卡不同)。該等磁條卡「現用」(in the field)安裝在從另一實體卡之磁條磁軌1或磁軌2資料複製的晶片卡上。多個磁條卡可包括來自相同支付方案(例如來自Mastercard的一信用卡和一轉帳卡)的一種以上的卡類型,或可包括不同支付方案(例如一Visa轉帳卡和一American Express信用卡)的卡類型。範例產品包括來自Plastc、Coin、Final、及Wocket的產品。然而,該Plastc解決方案具有操作限制,且該Wocket解決方案需要指定Wocket裝置。這些解決方案皆尚未獲得廣泛市場接受性,且一些解決方案現在已結束或停止營運。造成此先前解決方案失敗的一嚴重問題在於未取得組織認證(如EMVCo),因此不適合藉由需要EMVCo認證的該等對應支付方案以及亦需要符合EMVCo標準的支付網路中的該等DTD操作。此建議所面臨的另一問題在於該服務碼包括一特定種類之晶片存在的一需要,且該DTD必須請求使用此類型之晶片,然而,由於這些卡僅具有該磁條之一副本(該磁條卡),該所需類型晶片不存在,這將造成交易失敗。此外,此建議行不通,因為核發者(其擁有該持卡人之資料)無法確信: ● 該晶片之該等ISD金鑰和SSD受到僅該核發者或該核發者之同意代理嚴格控制; ● 該核發者可使用其SSD金鑰(金鑰旋轉); ● 該卡符合所有該等金融標準; ● 該卡能夠持有該等核發者資料,並能夠安全產生核發者密碼; ● 該等所建議卡能夠具有安裝在符合該核發者之規範的安全卡片個人化部門設施中的資料;及 ● 該SE由該在卡片個人化部門更改之生命週期鎖定成任何其他變更。Some chip cards have attempted to allow more than one personal magnetic stripe personality to be installed on the chip (usually non-SE, and even if SE is used, it is not configured to host EMVCo-compliant payment applications, and it is not compliant with finance The hardware is not configured to host the SE) of the operating system conforming to the GP standard. In this proposal, the user will select the magnetic stripe card used for the chip card operation (it is different from the digital card because it will be hosted by a financial-compliant SE). These magnetic stripe cards are installed "in the field" on a chip card copied from magnetic stripe track 1 or track 2 data of another physical card. Multiple magnetic stripe cards may include more than one card type from the same payment scheme (for example, a credit card and a debit card from Mastercard), or may include cards of different payment schemes (for example, a Visa debit card and an American Express credit card) Types of. Example products include products from Plassc, Coin, Final, and Wocket. However, the Plassc solution has operational limitations, and the Wocket solution needs to specify a Wocket device. These solutions have not yet gained widespread market acceptance, and some solutions have now ended or ceased operations. A serious problem that caused the failure of this previous solution is that it has not obtained organizational certification (such as EMVCo), so it is not suitable to use the corresponding payment solutions that require EMVCo certification and the DTD operations in payment networks that also need to comply with the EMVCo standard. Another problem faced by this proposal is that the service code includes a need for a specific type of chip, and the DTD must request the use of this type of chip. However, because these cards only have one copy of the magnetic stripe (the magnetic stripe). Bar card), the required type of chip does not exist, which will cause the transaction to fail. In addition, this recommendation does not work because the issuer (who possesses the cardholder's information) cannot be sure that: ● The ISD keys and SSDs of the chip are strictly controlled by only the issuer or the approved agent of the issuer; ● The issuer can use his SSD key (key rotation); ● The card meets all such financial standards; ● The card can hold the information of the issuer and can safely generate the issuer's password; ● The proposed cards can have the information installed in the security card personalization department facility that meets the issuer's specifications; and ● The SE is locked into any other changes by the life cycle of the change in the card personalization department.

進行支付交易之另一構件已知為數位錢包。數位錢包指稱用於為了以數位方式購買而進行支付的電子裝置和程式,而未出示實際信用卡、轉帳卡、或現金。數位錢包之一種類型係實施在例如智慧型手機上的基於裝置的數位錢包。數位錢包亦可能實施在穿戴式支付裝置上。基於裝置的數位錢包之範例包括Apple Pay和Samsung Pay。Google Wallet (G Pay)和PayPal提供可在智慧型手機上操作的應用程式(Apps)。實施在支援NFC裝置(如智慧型手機)上的基於裝置的數位錢包,可用於藉由適當所配置DTD (非接觸終端機)的非接觸出示卡交易。數位錢包之另一類型係基於網際網路的數位錢包,其讓使用者能夠新增信用卡/轉帳卡資訊(即現成可從實體卡取得的資訊),從而允許該客戶進行線上購買。GoogleWallet (用於同級間支付)和PayPal (用於線上支付)係基於網際網路的數位錢包之範例。數位錢包由錢包服務供應商(Wallet Service Provider,WSP)提供給智慧型手機使用者(或另一裝置或網際網路之使用者)。通常,該使用者將請求建立帳戶,然後對該使用者提供用於下載到其智慧型手機上的數位錢包應用程式。Another component for conducting payment transactions is known as a digital wallet. Digital wallets refer to electronic devices and programs used to make payments for digital purchases without showing actual credit cards, debit cards, or cash. One type of digital wallet is a device-based digital wallet implemented on, for example, a smartphone. Digital wallets may also be implemented on wearable payment devices. Examples of device-based digital wallets include Apple Pay and Samsung Pay. Google Wallet (G Pay) and PayPal provide applications (Apps) that can be operated on smartphones. A device-based digital wallet implemented on an NFC-enabled device (such as a smart phone) can be used for contactless card presentation transactions with appropriately configured DTD (contactless terminal). Another type of digital wallet is a digital wallet based on the Internet, which allows users to add credit/debit card information (that is, information that can be obtained from a physical card) to allow the customer to make online purchases. GoogleWallet (used for payment between peers) and PayPal (used for online payment) are examples of digital wallets based on the Internet. Digital wallets are provided by Wallet Service Provider (WSP) to smartphone users (or users of another device or the Internet). Typically, the user will request to create an account and then provide the user with a digital wallet application for downloading to their smartphone.

能夠進行非接觸支付及/或同級間支付的數位錢包可包含用於虛擬支付卡(例如Visa、Mastercard、American Express)或卡類型(信用卡、轉帳卡)的數個不同支付應用程式,其可稱為行動支付卡(Mobile Payment Card,MPC)並可安全儲存在該智慧型手機之SE (通常係eSE或通用積體電路卡(Universal Integrated Circuit Card,UICC)晶片)中。亦可使用一些數位錢包持有其他非支付卡,例如商店忠誠卡或禮物卡。該等MPC和非支付卡可統稱為虛擬卡(Virtual Card,VC),儘管非支付卡通常不會儲存在數位錢包中或SE上的記憶體之該等更安全的區域(有時稱為支付區域)中。Digital wallets capable of making contactless payments and/or payments between peers can include several different payment applications for virtual payment cards (such as Visa, Mastercard, American Express) or card types (credit cards, debit cards), which can be called It is a mobile payment card (Mobile Payment Card, MPC) and can be safely stored in the SE (usually eSE or Universal Integrated Circuit Card (UICC) chip) of the smartphone. You can also use some digital wallets to hold other non-payment cards, such as store loyalty cards or gift cards. These MPC and non-payment cards can be collectively referred to as virtual cards (Virtual Card, VC), although non-payment cards are usually not stored in digital wallets or in these more secure areas of the memory on the SE (sometimes called payment cards). Area).

建構用於智慧型手機或其他類似行動支付裝置中的SE的MPC與如由實體(晶片)卡上的SE託管的數位卡之間有差異性。用於支付裝置的SE (eSE/UICC晶片) (如在智慧型手機上)藉由方案容器操作,其中該容器可被配置用於僅藉由限於非接觸支付交易的MPC操作(用於實體/晶片卡的SE中的數位卡通常必須能夠進行接觸和非接觸支付)。容器被配置實例化應用程式及/或建立實例,以適合將儲存其的裝置(如晶片卡或智慧型手機)之實體外形尺寸。晶片卡上的容器可支援用於該容器之方案的接觸和非接觸卡的應用程式/實例,且用於如在例如智慧型手機上使用的eSE/UICC晶片的容器可僅支援用於非接觸虛擬卡(或MPC)的應用程式/實例。用於此eSE/UICC的容器能夠藉由一個以上的MPC操作,且此裝置之eSE/UICC能夠藉由一以上的容器操作。相對而言,用於晶片卡之SE的方案容器限於將該單一數位卡之所核發方案與該方案之容器符合,其中安裝在該SE上且未包含該經過符合數位卡的所有其他容器皆在該個人專屬化程序之後禁止或鎖定。There is a difference between the MPC constructed for the SE used in smartphones or other similar mobile payment devices and the digital card hosted by the SE on a physical (chip) card. The SE (eSE/UICC chip) used for payment devices (such as on a smartphone) is operated by a solution container, where the container can be configured for MPC operations (used for physical/ The digital card in the SE of the chip card must usually be able to make contact and contactless payments). The container is configured to instantiate the application and/or create an instance to fit the physical dimensions of the device (such as a chip card or smartphone) that will store it. The container on the chip card can support applications/instances of contact and contactless cards used in the solution of the container, and the container used for eSE/UICC chips such as those used in, for example, smartphones can only support contactless applications Application/instance of virtual card (or MPC). The container used for this eSE/UICC can be operated by more than one MPC, and the eSE/UICC of this device can be operated by more than one container. Relatively speaking, the solution container used for the SE of the chip card is limited to the compliance of the issued solution of the single digital card with the container of the solution, and all other containers installed on the SE and not containing the qualified digital card are in This personalization procedure is then prohibited or locked.

MPC (且有時係VC或其他應用程式和特徵)通常由代理建立、管理、及分配給智慧型手機,該代理包括信託服務管理平台(Trusted Service Manager,TSM)及/或支付憑證代碼服務商(Token Service Provider,TSP)。該TSM/TSP通常受託擁有權限以傳送MPC資料,包括用於使用到該使用者之智慧型手機的安全通道經由行動網路營運商(Mobile Network Operator,MNO)空中傳輸(Over-The-Air,OTA)實例化該支付應用程式和持卡人個人專屬化資料的說明(該實例化和個人專屬化通常由不同實體進行,但可兩者係TSM)。除了OTA通訊以外,該TSM/TSP可經由例如DTD透過網際網路(Over The Internet,OTI)或透過有線(Over The Wire,OTW)傳送資料。該安全通道依據GP標準協定建立,例如安全通道協定02 (Secure Channel Protocol 02,SCP02),係該智慧型手機上的TSM/TSP與eSE/UICC晶片之間的安全專用且通常同步的通訊鏈路。MPCs (and sometimes VCs or other applications and features) are usually created, managed, and assigned to smartphones by agents, including Trusted Service Manager (TSM) and/or payment certificate code service providers (Token Service Provider, TSP). The TSM/TSP is usually entrusted with the authority to transmit MPC data, including the secure channel used to use the user’s smartphone via the mobile network operator (Mobile Network Operator, MNO) Over-The-Air (Over-The-Air, OTA) Instructions for instantiating the payment application and the cardholder’s personalized data (the instantiation and the personalization are usually carried out by different entities, but both can be TSM). In addition to OTA communication, the TSM/TSP can transmit data via the Internet (Over The Internet, OTI) or via the wire (Over The Wire, OTW) via, for example, DTD. The secure channel is established according to the GP standard protocol, such as Secure Channel Protocol 02 (SCP02), which is a secure dedicated and usually synchronous communication link between the TSM/TSP and eSE/UICC chips on the smartphone .

近來,已出現協助提供MPC的另一方法,稱為安全元件管理服務(Secure Element Management Service,SEMS),例如恩智浦載入器服務(NXP Loader Service),其使用數位憑證確保將資料從供應商代理安全傳輸到該智慧型手機上的eSE/UICC晶片。Recently, another method to help provide MPC has emerged, called Secure Element Management Service (SEMS), such as NXP Loader Service (NXP Loader Service), which uses digital certificates to ensure that data is transferred from the supplier The agent securely transmits to the eSE/UICC chip on the smartphone.

TSM亦可接收來自支付憑證代碼服務商(TSP)的符記,及來自各方的其他所需卡資料,並使用這些建立MPC,將其透過可下載到持卡人之智慧型手機上的安全鏈路使該持卡人可用。TSM can also receive tokens from payment certificate code service providers (TSP) and other required card information from various parties, and use these to create MPC, which can be downloaded to the cardholder’s smart phone for security The link makes the cardholder available.

有用於發揮不同作用的不同TSM。安全元件核發者(Secure Element Issuer,SEI) TSM (亦稱為基礎元件(Root) TSM)管理該使用者之智慧型手機或其他類型之行動支付裝置之SE上的操作,包括支付應用程式之實例化及SSD之建立;且服務供應商(Service Provider,SP) TSM管理將個人專屬化指令集文檔建立遞送到該使用者之智慧型手機或其他類型之行動支付裝置。SP TSM可為TSP,在這種情況下,所提供的個人專屬化指令集文檔包含一支付憑證代碼PAN。在一些情境下,SEI和SP TSM兩者作用可由單一實體執行。There are different TSMs for different roles. Secure Element Issuer (SEI) TSM (also known as Root TSM) manages the operations on the SE of the user’s smartphone or other types of mobile payment devices, including instances of payment applications And the establishment of SSDs; and the service provider (Service Provider, SP) TSM manages the creation and delivery of personalized instruction set documents to the user’s smartphone or other types of mobile payment devices. The SP TSM can be a TSP. In this case, the provided personal-specific instruction set document contains a payment voucher code PAN. In some situations, both the SEI and SP TSM roles can be performed by a single entity.

TSM/TSP操作透過使用由該TSM/TSP核發的一或多個指令集文檔(其由該TSM/TSP藉由用於對該eSE/UICC上的特定安全域進行驗證的金鑰加密)完成。The TSM/TSP operation is completed by using one or more command set documents issued by the TSM/TSP (which are encrypted by the TSM/TSP with the key used to verify the specific security domain on the eSE/UICC).

卡片個人化部門和TSM可用的許多其他操作對其他人來說不可用。舉例來說,當使用者希望變更其智慧型手機上的主MPC時,該使用者必須與例如TSM連接以允許該TSM藉由指令集文檔進行所需操作,以變更該數位錢包中的主MPC (然後將其安全通訊回到該使用者之智慧型手機)。若該使用者並非位於可建立到該TSM的通訊鏈路的地點,則此可能很困難。Many other operations available in the card personalization department and TSM are not available to others. For example, when a user wants to change the main MPC on his smart phone, the user must connect to, for example, TSM to allow the TSM to perform the required operations through the command set document to change the main MPC in the digital wallet (Then send its secure communication back to the user’s smartphone). This may be difficult if the user is not located where a communication link to the TSM can be established.

如先前所提到,SE在離開卡片個人化部門之前處於CARD_LOCKED狀態,且無法現用變更。在該SE晶片鎖定之後,僅具備該適當SSD金鑰的卡片個人化部門能夠變更該狀態。As mentioned earlier, the SE is in the CARD_LOCKED state before leaving the card personalization department and cannot currently use the changes. After the SE chip is locked, only the card personalization department with the appropriate SSD key can change the status.

一些智慧型手機SE可能需要該安全階層中的控制機構安全域(Controlling Authority Security Domain,CASD)。該CASD存在以促成該SE之核發者與將託管在該SE上的MPC之核發者之間的信賴。該CASD促進這兩方之間的金鑰交換。尤其,晶片卡上的SE (或金融晶片)尚未安裝CASD。Some smart phone SEs may require a Controlling Authority Security Domain (CASD) in the security hierarchy. The CASD exists to facilitate the trust between the issuer of the SE and the issuer of the MPC to be hosted on the SE. The CASD facilitates the key exchange between the two parties. In particular, the SE (or financial chip) on the chip card has not yet installed CASD.

TSM亦協助管理例如該TSM自身、銀行(經營持卡人之卡帳戶及其他帳戶)、信用/轉帳卡供應商(核發該持卡人之卡)、電信公司(為該持卡人提供行動網路)、與(在該使用者之智慧型手機包含eSE/UICC的情況下)該持卡人之智慧型手機之間的端對端通訊及資料傳輸安全。TSM also assists in the management of, for example, the TSM itself, banks (operating the cardholder’s card account and other accounts), credit/debit card providers (issue the cardholder’s card), and telecommunications companies (providing the cardholder’s mobile network). The end-to-end communication and data transmission between the cardholder’s smart phone and (in the case that the user’s smart phone contains eSE/UICC) are secure.

金鑰儀式(Key ceremony)係進行以支援TSM之一些功能的任務。該金鑰儀式係希望安全共享祕密的各方之間的標準流程。祕密(如ISD金鑰及其類似物)一般來說保存在硬體安全模組(Hardware Security Module,HSM)中。在金鑰儀式中,來自不同實體的金鑰管理人將金鑰之其部分輸入該HSM中,這在該HSM中重建該金鑰。金鑰在該HSM內部建立和加密(該等金鑰從未在該HSM外部未加密)。現在,兩實體共享可用於加密與該SE進行通訊的安全通道的祕密。Key ceremony is a task performed to support some functions of TSM. The key ceremony is a standard process between parties who wish to securely share secrets. Secrets (such as ISD keys and the like) are generally stored in a hardware security module (Hardware Security Module, HSM). In the key ceremony, key managers from different entities enter part of the key into the HSM, which reconstructs the key in the HSM. The keys are created and encrypted inside the HSM (the keys are never unencrypted outside the HSM). Now, the two entities share a secret that can be used to encrypt the secure channel for communicating with the SE.

對該SP TSM提供該帳戶資料(個人專屬化資料)並將其轉換到格式化用於智慧型手機中的eSE/UICC的APDU中,然後該TSM準備該個人專屬化資料(轉換成APDU)以供下載到該持卡人之智慧型手機,並將此傳送到其自己HSM以藉由用於該SE上的各自SSD的該等對話金鑰(例如SCP02對話金鑰)加密該等APDU。該個人專屬化資料寫入支付應用程式中以成為MPC。Provide the SP TSM with the account information (personal-specific data) and convert it into the APDU formatted for eSE/UICC in the smartphone, and then the TSM prepares the personal-specific data (converted into APDU) to For downloading to the smart phone of the cardholder, and sending this to its own HSM to encrypt the APDUs with the conversation keys (such as the SCP02 conversation key) used for the respective SSDs on the SE. The personal information is written into the payment application to become the MPC.

該TSM使用金鑰管理系統(Key Management System,KMS)中的主金鑰(常駐在該HSM中)針對該智慧型手機或CDMA手機之SE中的指定SSD生成獨特金鑰,且該NFC資料包(包含APDU)藉由該等獨特金鑰進行加密。該經過加密資料無線(OTA)傳輸到例如亦已進行金鑰儀式的行動網路營運商(MNO)。或者,該資料可經由傳輸層安全(Transport Layer Security,TLS)傳輸。此外,該資料亦可為OTI或OTW傳輸,其中不涉及MNO。The TSM uses the master key (resident in the HSM) in the Key Management System (KMS) to generate a unique key for the designated SSD in the SE of the smart phone or CDMA phone, and the NFC data package (Including APDU) are encrypted by these unique keys. The encrypted data is transmitted over-the-air (OTA) to, for example, a mobile network operator (MNO) that has also performed a key ceremony. Alternatively, the data can be transmitted via Transport Layer Security (TLS). In addition, the data can also be OTI or OTW transmission, which does not involve MNO.

在範例操作中,該MNO將該個人專屬化指令集文檔(包括元資料以在該手機之顯示屏上顯示一具備該PAN之該等最後四個位數的卡影像)傳輸到該持卡人之智慧型手機或其他行動支付裝置。In the example operation, the MNO transmits the personalized command set document (including metadata to display a card image with the last four digits of the PAN on the display of the mobile phone) to the cardholder Smart phones or other mobile payment devices.

可進行檢查(checks),包括該使用者之地點之檢查、及裝置指紋(例如一智慧型手機內的一SE之該等指紋)之檢查。此程序確保該銀行和MNO可知道該資料可靠,並將其遞送給該正確帳戶持有人。該資料解密和安裝在該智慧型手機上,其後該持卡人可使用其智慧型手機進行卡支付。TSM/TSP之該等程序和產品,以及其合作銀行和電信供應商到目前為止一直受限於在那些組織內操作。舉例來說,透過該安全端對端程序在SE上實例化和個人專屬化的該等MPC只能經由那些組織和程序可用。若持卡人希望取得新MPC或變更其行動裝置上的操作卡,則通常需要透過該TSM/TSP和合作組織進行。Checks can be performed, including the check of the user's location and the check of device fingerprints (such as those of an SE in a smart phone). This procedure ensures that the bank and MNO know that the information is reliable and deliver it to the correct account holder. The data is decrypted and installed on the smart phone, and then the cardholder can use his smart phone to make card payments. These programs and products of TSM/TSP, as well as its partner banks and telecommunications providers, have so far been restricted from operating within those organizations. For example, the MPCs instantiated and personally dedicated on the SE through the secure end-to-end program can only be available through those organizations and programs. If the cardholder wants to obtain a new MPC or change the operation card on his mobile device, it usually needs to go through the TSM/TSP and partner organizations.

作為使用TSM/TSP的替代例係使用SEMS,例如恩智浦半導體公司(NXP Semiconductors N.V.)所開發出的載入器服務。SEMS之另一範例在GP標準之最近發布中實施為服務。SEMS在該SE上安裝容器,但用於所實例化支付實例的個人專屬化資料仍必須由SP TSM完成以建立MPC。As an alternative to using TSM/TSP, SEMS is used, such as the loader service developed by NXP Semiconductors N.V.. Another example of SEMS was implemented as a service in the recent release of the GP standard. The SEMS installs the container on the SE, but the personalized data used for the instantiated payment instance must still be completed by the SP TSM to establish the MPC.

該NXP載入器服務為了使用物聯網(Internet of Things,IoT)供應穿戴式支付裝置和其他智慧型裝置而開發出。該NXP載入器服務需要安裝有NXP應用程式的晶片。或者,若使用來自該等GP標準的SEMS,則將無需NXP特定應用程式。The NXP loader service was developed to supply wearable payment devices and other smart devices using the Internet of Things (IoT). The NXP loader service requires a chip with the NXP application installed. Or, if you use SEMS from these GP standards, NXP specific applications will not be required.

SEMS在一系列NXP晶片中可用,且其自己作為小程式和用戶端預先配置在該SE上。該載入器服務根本實體使用憑證委派內容管理權限。小程式可載入該SE上,而未使用安全元件核發者(SEI) TSM。對安卓(Android)裝置而言,該等必要指令集文檔已嵌入Android應用程式包(Android application package,APK)中,並可觸發卡內容管理服務。舉例來說,該等指令集文檔可建立安全域並引入金鑰、載入和更新小程式(包括支付應用程式)、實例化和自訂該小程式、並刪除安全域。SEMS is available in a series of NXP chips, and it is pre-configured on the SE as an applet and client. The loader service base entity uses credentials to delegate content management authority. The applet can be loaded on the SE without using the Secure Component Issuer (SEI) TSM. For Android devices, these necessary instruction set documents have been embedded in an Android application package (APK) and can trigger card content management services. For example, these command set documents can create security domains and introduce keys, load and update applets (including payment applications), instantiate and customize the applets, and delete security domains.

儘管數位錢包之便利顯而易見,但數位錢包中的每個MPC皆只能用於非接觸支付(且在一些實例中,用於線上支付)。一些POS/EFTPOS終端機不支援所需類型之非接觸支付,且ATM一般來說不支援非接觸交易。此外,非所有智慧型手機皆支援NFC或數位錢包,且無法用於與任何此DTD進行此交易。因此,數位錢包之建立和使用已經歷有限商業成功。Although the convenience of the digital wallet is obvious, each MPC in the digital wallet can only be used for contactless payment (and in some instances, for online payment). Some POS/EFTPOS terminals do not support the required type of contactless payment, and ATM generally does not support contactless transactions. In addition, not all smartphones support NFC or digital wallets, and cannot be used for this transaction with any DTD. Therefore, the establishment and use of digital wallets have experienced limited commercial success.

因此,本領域市場持續亟需晶片卡,例如信用卡和轉帳卡(即具有傳統信用或轉帳卡之形狀,並具有用於接觸和非接觸交易的此晶片卡之該等接觸片和NFC基礎架構)。然而,具備SE的晶片卡之主要缺點在於無法在該SE中支援多張數位卡。每張晶片卡皆預先安裝供應具單一數位卡(其在該晶片卡之使用壽命期間固定)。使用者必須針對其希望使用的每張數位卡攜帶個別的晶片卡。Therefore, the market in this field continues to urgently need chip cards, such as credit cards and debit cards (that is, in the shape of traditional credit or debit cards, and have such contact pieces and NFC infrastructure of the chip card for contact and contactless transactions) . However, the main disadvantage of chip cards with SE is that they cannot support multiple digital cards in the SE. Each chip card is pre-installed and supplied with a single digital card (which is fixed during the life of the chip card). Users must carry a separate chip card for each digital card they wish to use.

又,沒有用於使現用時的晶片卡(或其他類型之數位支付裝置(DPD) )具備將新數位卡供應(包括一新支付應用程式之實例化及該新支付應用程式之個人化)到該晶片卡所需一切,及/或用於從託管在該晶片卡上的多個個人專屬特徵選擇和啟用個人專屬特徵的已知方法或基礎架構。目前將新數位卡供應到晶片卡(或其他類型之DPD)之方法僅在高度安全環境中由該核發者進行。In addition, it is not used to enable the current chip card (or other types of digital payment devices (DPD)) to provide new digital cards (including the instantiation of a new payment application and the personalization of the new payment application) to Everything needed for the chip card, and/or a known method or infrastructure for selecting and activating the individual unique features from a plurality of individual unique features hosted on the chip card. The current method of supplying new digital cards to chip cards (or other types of DPD) is only performed by the issuer in a highly secure environment.

又,沒有與現用時的晶片卡形成通訊鏈路的方法或基礎架構。此晶片卡尚未藉由行動支付卡(MPC)操作或將由信賴服務管理者(TSM)、符記服務供應商(TSP)、或安全元件管理服務(SEMS)供給,因此一直沒有動機這麼做。即使一些晶片卡已建議成包括通訊功能,但此晶片卡亦無法與供應網路(包括TSM、TSP、或SEMS)形成直接或間接通訊鏈路。目前藉由數位卡載入晶片卡之方法需要卡片個人化部門(Perso Bureau)具備處理該核發者之銀行輔助安全領域(SSD)金鑰、銀行密碼、私人資料、及帳戶資料的充分安全。又,一直沒有與現用時的晶片卡形成通訊鏈路的方法或基礎架構,且一直沒有動機這麼做,因為晶片卡尚未藉由MPC操作。即使一些晶片卡已建議成包括通訊功能,但此晶片卡亦無法與供應網路(包括TSM、錢包服務供應商(WSP)、及TSP,以及一卡核發、支付、及/或供應網路中的其他實體、代理、及/或供應商)形成直接或間接通訊鏈路。In addition, there is no method or infrastructure for forming a communication link with the chip card currently in use. This chip card has not been operated by mobile payment card (MPC) or will be supplied by trusted service manager (TSM), token service provider (TSP), or secure element management service (SEMS), so there has been no incentive to do so. Even though some chip cards have been suggested to include communication functions, this chip card cannot form a direct or indirect communication link with the supply network (including TSM, TSP, or SEMS). The current method of loading a chip card with a digital card requires that the Perso Bureau has sufficient security to handle the issuer's bank-assisted security (SSD) key, bank password, private information, and account information. In addition, there has never been a method or infrastructure to form a communication link with the chip card currently in use, and there has been no motivation to do so because the chip card has not yet been operated by the MPC. Even though some chip cards have been suggested to include communication functions, this chip card cannot be connected to the supply network (including TSM, wallet service provider (WSP), and TSP, as well as a card issuance, payment, and/or supply network). Other entities, agents, and/or suppliers) to form direct or indirect communication links.

亦沒有用於供應現用時的晶片卡具備在現用時(即遠離且未連接到供應網路)變更成不同數位卡所需一切的已知方法或基礎架構。如以上所提到,用於晶片卡的安全元件(SE)在離開卡片個人化部門之前故意置於卡鎖定(CARD_LOCKED)狀態,以使其無法在現用時變更。即使SE未在離開卡片個人化部門之前鎖定,但仍無法與現用時(遠離供應網路)的晶片卡形成通訊鏈路。There is also no known method or infrastructure for the chip card used to supply the chip card that is currently in use (that is, away from and not connected to the supply network) to be changed to a different digital card. As mentioned above, the security element (SE) used for the chip card is deliberately placed in the card locked (CARD_LOCKED) state before leaving the card personalization department, so that it cannot be changed at the time of use. Even if the SE is not locked before leaving the card personalization department, it still cannot form a communication link with the chip card currently in use (away from the supply network).

一些現有及/或一些所建議晶片卡的又另一問題在於,其採用在SE上託管多張數位卡或磁條卡的構件及/或方法不符合該等現有(包括以往及/或所建議/未來)所需標準任一者,例如GP標準和EMVCo標準。如此,這些現有及/或所建議晶片卡將無法進入與DTD (需要只與符合的晶片卡互操作)的數位交易中。Another problem of some existing and/or some suggested chip cards is that the components and/or methods used to host multiple digital cards or magnetic stripe cards on the SE do not conform to these existing (including previous and/or suggested /Future) Any one of the required standards, such as the GP standard and the EMVCo standard. As such, these existing and/or proposed chip cards will not be able to enter digital transactions with DTD (need to only interoperate with compatible chip cards).

在數位錢包中使用MPC的一些智慧型手機和其他類型之行動支付裝置中,又另一缺點在於當使用者希望在MPC之間變更(例如從與Mastercard信用卡相關聯的MPC變更成與Visa轉帳卡相關聯的MPC)時,變更之程序通常需要該智慧型手機與代理(如TSM)之間進行通訊。這對希望快速變更成其多MPC智慧型手機之MPC的持卡人而言可能無效率。在一些情境下,智慧型手機使用者將位於無法與該代理(TSM或其他代理)接觸的地點,因此將無法變更該智慧型手機之MPC。此外,由於TSM未管理接觸MPC (或具有接觸和非接觸介面的數位卡),持卡人無法使用該TSM變更接觸MPC/數位卡。In some smart phones and other types of mobile payment devices that use MPC in digital wallets, another disadvantage is that when users want to change between MPCs (for example, change from the MPC associated with the Mastercard credit card to the Visa transfer card When the associated MPC), the changed procedure usually requires communication between the smartphone and the agent (such as TSM). This may be inefficient for cardholders who wish to quickly change to the MPC of their multi-MPC smartphone. In some scenarios, the smartphone user will be in a location where the agent (TSM or other agents) cannot be contacted, and therefore will not be able to change the smartphone's MPC. In addition, since TSM does not manage contact MPC (or digital cards with contact and non-contact interfaces), cardholders cannot use the TSM to change contact MPC/digital cards.

目前,沒有具有適合安全階層(用於託管和操作具有安裝在其上多個數位卡的卡片)的晶片卡。此外,沒有具有適合由信託服務管理平台(Trusted Service Manager,TSM)及/或代碼服務供應商(Token Service Provider,TSP)供應的安全階層的晶片卡。Currently, there is no chip card with a suitable security level (for hosting and operating a card with multiple digital cards installed on it). In addition, there is no chip card suitable for the security level provided by the Trusted Service Manager (TSM) and/or the Token Service Provider (TSP).

在一第一態樣中,本發明提供一種可操作成針對藉由一數位交易裝置(Digital Transaction Device,DTD)進行數位交易而託管一或多個交易應用程式的數位交易處理單元(Digital Transaction Processing Unit,DTPU),該DTPU包括一用於託管該等一或多個交易應用程式之安全階層,其中該安全階層被配置託管用於以接觸數位交易進行交易的至少一交易應用程式。In a first aspect, the present invention provides a digital transaction processing unit (Digital Transaction Processing Unit) operable to host one or more transaction application programs for digital transactions performed by a digital transaction device (DTD). Unit, DTPU), the DTPU includes a security class for hosting the one or more transaction application programs, wherein the security class is configured to host at least one transaction application program for trading by contacting digital transactions.

在多個具體實施例中,該安全階層更被配置託管用於以非接觸數位交易進行交易的至少一交易應用程式。In a number of specific embodiments, the security layer is further configured to host at least one transaction application for conducting transactions with non-contact digital transactions.

在多個具體實施例中,該安全階層更被配置託管用於以非接觸和接觸數位交易兩者進行交易的至少一交易應用程式。In a number of specific embodiments, the security layer is further configured to host at least one transaction application for conducting transactions with both contactless and contact digital transactions.

在多個具體實施例中,該安全階層包括一或多個安全域。在一些此具體實施例中,該等一或多個安全域之至少一者可操作為一用於託管該等一或多個交易應用程式之至少一者的交易應用程式安全域。在一些此具體實施例中,該至少一交易應用程式安全域被配置用於由一數位支付裝置管理者、一信託服務管理平台(TSM)、一代碼服務供應商(TSP)、及一安全元件管理者服務(Secure Element Manager Service,SEMS)之至少一者供應。In various embodiments, the security hierarchy includes one or more security domains. In some such embodiments, at least one of the one or more security domains is operable as a transaction application security domain for hosting at least one of the one or more transaction applications. In some embodiments, the at least one transaction application security domain is configured to be used by a digital payment device manager, a trust service management platform (TSM), a code service provider (TSP), and a secure component Provide at least one of the Secure Element Manager Service (SEMS).

在多個具體實施例中,該DTPU更可操作成託管一或多個容器,每個交易應用程式皆從該等一或多個容器之一者所衍生出,該安全階層可操作成託管該等一或多個容器。在一些此具體實施例中,該等一或多個安全域之至少一者可操作為一用於託管該等一或多個容器之至少一者的容器安全域。In various embodiments, the DTPU is further operable to host one or more containers, each transaction application is derived from one of the one or more containers, and the security layer is operable to host the Wait for one or more containers. In some such embodiments, at least one of the one or more security domains is operable as a container security domain for hosting at least one of the one or more containers.

在多個具體實施例中,該DTPU更可操作成託管一可操作成提供用於在數位交易中與DTD進行通訊的交易應用程式識別符資訊的應用程式選擇模組,該交易應用程式識別符資訊指示一可針對藉由該DTD的數位交易而操作的交易應用程式。在一些此具體實施例中,每個交易應用程式識別符係該相關聯交易應用程式之一應用程式識別符(Application Identifier,AID)。In various embodiments, the DTPU is further operable to host an application selection module operable to provide transaction application identifier information for communicating with the DTD in a digital transaction, the transaction application identifier The information indicates a transaction application that can be operated for digital transactions through the DTD. In some such specific embodiments, each transaction application identifier is an application identifier (AID) of the associated transaction application.

在多個具體實施例中,該DTPU可操作成可逆解鎖該等一或多個交易應用程式之至少一者,使得每個至少一解鎖交易應用程式可針對藉由該DTD的數位交易而操作。在一些此具體實施例中,該DTPU可操作成在該DTPU現用遠離一供應代理時,可逆解鎖該等一或多個交易應用程式之至少一者。In various embodiments, the DTPU can be operated to reversibly unlock at least one of the one or more transaction applications, so that each at least one unlocked transaction application can operate for digital transactions via the DTD. In some such embodiments, the DTPU is operable to reversibly unlock at least one of the one or more transaction applications when the DTPU is active away from a supply agent.

在多個具體實施例中,該DTPU可操作成可逆鎖定該等一或多個交易應用程式之至少一者,使得每個至少一解鎖交易應用程式不可針對藉由該DTD的數位交易而操作。在一些此具體實施例中,該DTPU可操作成在該DTPU現用遠離一供應代理時,可逆鎖定該等一或多個交易應用程式之至少一者。In various embodiments, the DTPU is operable to reversibly lock at least one of the one or more transaction applications, so that each at least one unlocked transaction application cannot be operated on digital transactions via the DTD. In some such embodiments, the DTPU is operable to reversibly lock at least one of the one or more transaction applications when the DTPU is active away from a supply agent.

在多個具體實施例中,該安全階層具有一樹狀圖結構,其包括一第一分支,其託管該等一或多個容器,該樹狀圖結構更包括一第二分支,其託管一或多個交易應用程式。在一些此具體實施例中,該第一分支在該樹狀圖結構中係該第二分支的一同級分支(Sible)。In various embodiments, the security hierarchy has a tree structure that includes a first branch that hosts the one or more containers, and the tree structure further includes a second branch that hosts one or Multiple trading applications. In some such specific embodiments, the first branch is a sibling branch (Sible) of the second branch in the tree structure.

在多個具體實施例中,該DTPU可操作成透過鎖定該第二分支之一父(Parent)安全域,以鎖定該等一或多個交易應用程式之每一者。In various embodiments, the DTPU can be operated to lock each of the one or more transaction applications by locking a parent (Parent) security domain of the second branch.

在多個具體實施例中,該等一或多個交易應用程式包括至少一第一交易應用程式和至少一第二交易應用程式,該至少一第一交易應用程式由一第一安全域託管,該至少一第二交易應用程式由一第二安全域託管。在一些此具體實施例中,該第一安全域可操作成僅受到一第一方控制,而該第二安全域可操作成僅受到一第二方控制。In a number of specific embodiments, the one or more transaction applications include at least one first transaction application and at least one second transaction application, and the at least one first transaction application is hosted by a first secure domain. The at least one second transaction application program is hosted by a second secure domain. In some such embodiments, the first security domain is operable to be controlled by only a first party, and the second security domain is operable to be controlled by only a second party.

在多個具體實施例中,該第一安全域在該樹狀圖結構中係該第二安全域的一同級分支。In a number of specific embodiments, the first security domain is a coherent branch of the second security domain in the tree structure.

在多個具體實施例中,該安全階層具有一樹狀圖結構且該等一或多個交易應用程式包括複數個交易應用程式,其每一者係與一主識別符相關聯,其中有關相同主識別符的交易應用程式係相同安全域之子域(Children),而有關一不同主識別符的交易應用程式係不同安全域之子域。在一些此具體實施例中,該主識別符係一個人帳號(Personal Account Number,PAN)。In a number of specific embodiments, the security hierarchy has a tree structure and the one or more transaction applications include a plurality of transaction applications, each of which is associated with a master identifier, wherein the information about the same master The transaction application of the identifier is the child of the same security domain, and the transaction application of a different primary identifier is the child of the different security domain. In some embodiments, the primary identifier is a personal account number (PAN).

在多個具體實施例中,該應用程式選擇模組由該第二分支外部的該安全階層託管。在一些此具體實施例中,該安全階層包括一第三分支,其託管該應用程式選擇模組。在多個具體實施例中,該第三分支係該第二分支的一同級分支。在多個具體實施例中,該第三分支係該第一分支的一同級分支。In various embodiments, the application selection module is managed by the security layer outside the second branch. In some embodiments, the security hierarchy includes a third branch that hosts the application selection module. In a number of specific embodiments, the third branch is a sibling branch of the second branch. In a number of specific embodiments, the third branch is a sibling branch of the first branch.

在多個具體實施例中,該應用程式選擇模組由該安全階層外部的該DTPU託管。In various embodiments, the application selection module is hosted by the DTPU outside the security hierarchy.

在多個具體實施例中,該DTPU包括在可針對藉由一DTD的數位交易而操作的一數位支付裝置(Digital Payment Device,DPD)上。In various embodiments, the DTPU is included on a digital payment device (Digital Payment Device, DPD) that can be operated for digital transactions via a DTD.

在多個具體實施例中,該等一或多個交易應用程式係與一或多個個人化數位交易程序包(Personalized Digital Transaction Package,PDTP)相關聯,使得每個PDTP係與至少一對應交易應用程式相關聯,每個PDTP係與一對應個人專屬特徵相關聯,該個人專屬特徵至少部分由該DPD託管。在一些此具體實施例中,每個PDTP係不同於該等PDTP的任一或多個其他者的一安全域之子域。In various embodiments, the one or more transaction applications are associated with one or more Personalized Digital Transaction Package (PDTP), so that each PDTP is associated with at least one corresponding transaction The application is associated, and each PDTP is associated with a corresponding personal characteristic, and the personal characteristic is at least partially managed by the DPD. In some such embodiments, each PDTP is a sub-domain of a security domain different from any one or more of the other PDTPs.

在多個具體實施例中,該DTPU可操作成透過鎖定該PDTP之一父安全域以停用一所選定PDTP,其中每個所停用PDTP不可針對藉由一DTD的數位交易而操作。In various embodiments, the DTPU can be operated to disable a selected PDTP by locking a parent security domain of the PDTP, wherein each disabled PDTP cannot be operated for digital transactions via a DTD.

在多個具體實施例中,該DPD包括一用於產生一或多個指令集文檔(Script) 之操作安全元件(OSE)。In various embodiments, the DPD includes an operational security element (OSE) for generating one or more instruction set documents (Script).

在多個具體實施例中,該DPD包括一用於儲存一或多個指令集文檔之OSE。In various embodiments, the DPD includes an OSE for storing one or more instruction set files.

在多個具體實施例中,該OSE可操作成儲存一或多個範本指令集文檔且該微控制器單元(MCU)可操作成將操作資料提供給該OSE,該OSE更可操作成藉由該操作資料自訂該等一或多個範本指令集文檔,以準備該等一或多個指令集文檔。在一些此具體實施例中,該操作資料包括將解鎖的一所選定交易應用程式之AID。In various embodiments, the OSE can be operated to store one or more template instruction set documents and the microcontroller unit (MCU) can be operated to provide operating data to the OSE, and the OSE can be operated by The operation data customizes the one or more template command set documents to prepare the one or more command set documents. In some such embodiments, the operation data includes the AID of a selected transaction application to be unlocked.

在多個具體實施例中,該DTPU在執行該等一或多個指令集文檔後可操作成可逆解鎖一所選定交易應用程式。In various embodiments, the DTPU can be operated to reversibly unlock a selected transaction application after executing the one or more instruction set documents.

在多個具體實施例中,該DTPU在執行該等一或多個指令集文檔後可操作成可逆鎖定一所選定交易應用程式。In various embodiments, the DTPU can be operated to reversibly lock a selected transaction application after executing the one or more instruction set documents.

在多個具體實施例中,該DPD包括一用於操作該DTPU以執行該等一或多個指令集文檔之MCU。In various embodiments, the DPD includes an MCU for operating the DTPU to execute the one or more instruction set documents.

在多個具體實施例中,該等一或多個交易應用程式包括一用於進行金融交易之第一交易應用程式、及一用於進行金融交易以外之目的之第二交易應用程式。In various embodiments, the one or more transaction application programs include a first transaction application program for conducting financial transactions, and a second transaction application program for conducting other than financial transactions.

在多個具體實施例中,該第一交易應用程式係與一支付方案相關聯。In various embodiments, the first transaction application is associated with a payment solution.

在多個具體實施例中,該第二交易應用程式提供一身分文件。In various embodiments, the second transaction application program provides an identity document.

在一進一步態樣中,本發明提供一數位支付裝置(DPD),其包括一數位交易處理單元(DTPU),其可操作成針對藉由一數位交易裝置(DTD)進行數位交易而託管一或多個交易應用程式,該DTPU係根據本發明之該第一態樣。In a further aspect, the present invention provides a digital payment device (DPD), which includes a digital transaction processing unit (DTPU), which is operable to host one or more digital transactions through a digital transaction device (DTD) Multiple transaction applications, the DTPU is according to the first aspect of the present invention.

在又進一步態樣中,本發明提供一種在數位交易處理單元(DTPU)上針對藉由一數位交易裝置(DTD)進行數位交易而託管一或多個交易應用程式之方法,該DTPU包括一用於託管該等一或多個交易應用程式之安全階層,其中該方法包括: 配置該安全階層以託管用於以接觸數位交易進行交易的至少一交易應用程式。In a further aspect, the present invention provides a method for hosting one or more transaction application programs on a digital transaction processing unit (DTPU) for digital transactions via a digital transaction device (DTD), the DTPU including a In the security layer hosting the one or more trading applications, the method includes: The security level is configured to host at least one transaction application program used to conduct transactions by contact digital transactions.

在多個具體實施例中,該方法包括: 配置該安全階層以託管用於以非接觸數位交易進行交易的至少一交易應用程式。In a number of specific embodiments, the method includes: The security level is configured to host at least one transaction application program used for transactions with non-contact digital transactions.

在多個具體實施例中,該方法包括: 配置該安全階層以託管用於以非接觸和接觸數位交易兩者進行交易的至少一交易應用程式。In a number of specific embodiments, the method includes: The security level is configured to host at least one transaction application program for conducting transactions with both non-contact and contact digital transactions.

在多個具體實施例中,該方法包括: 在該安全階層中包括一或多個安全域。In a number of specific embodiments, the method includes: One or more security domains are included in the security hierarchy.

在多個具體實施例中,該方法包括: 將該等一或多個安全域之至少一者操作為一用於託管該等一或多個交易應用程式之至少一者的交易應用程式安全域。In a number of specific embodiments, the method includes: Operate at least one of the one or more security domains as a transaction application security domain for hosting at least one of the one or more transaction applications.

在多個具體實施例中,該方法包括: 該安全階層託管一或多個容器,每個交易應用程式皆從該等一或多個容器之一者所衍生出。In a number of specific embodiments, the method includes: The security layer hosts one or more containers, and each transaction application is derived from one of the one or more containers.

在多個具體實施例中,該方法包括: 將該等一或多個安全域之至少一者操作為一用於託管該等一或多個交易應用程式之至少一者的容器安全域。In a number of specific embodiments, the method includes: Operate at least one of the one or more security domains as a container security domain for hosting at least one of the one or more transaction applications.

在多個具體實施例中,該方法包括: 該安全階層託管一可操作成提供用於在數位交易中與DTD進行通訊的交易應用程式識別符資訊的應用程式選擇模組,該交易應用程式識別符資訊指示可針對藉由該DTD的數位交易而操作的一交易應用程式。技術平台及 / 或相關技術 In various embodiments, the method includes: the security layer hosting an application selection module operable to provide transaction application identifier information for communicating with the DTD in a digital transaction, the transaction application identifier The symbol information indicates a transaction application that can be operated for digital transactions via the DTD. Technology platform and / or related technology

本發明說明書之發明與包括技術及其具體實施例(其具有或可具有分開且獨立創造力和可專利性)的技術平台及/或相關技術結合操作。下列說明該技術平台及/或相關技術,包括說明術語及說明技術平台及/或相關技術之一些具體實施例。The invention described in the specification of the present invention is operated in conjunction with a technology platform and/or related technologies including technology and its specific embodiments (which have or may have separate and independent creativity and patentability). The following describes the technical platform and/or related technologies, including the description terminology and some specific embodiments describing the technical platform and/or related technologies.

技術平台及/或相關技術之某些部分說明可包含及/或有助於本發明之各具體實施例。The description of certain parts of the technology platform and/or related technologies may include and/or contribute to specific embodiments of the present invention.

技術平台及/或相關技術之某些部分說明,可包含及/或有助於分開可專利發明或那些分開可專利發明之各具體實施例。The description of certain parts of the technology platform and/or related technologies may include and/or help separate specific embodiments of patentable inventions or those separately patentable inventions.

技術平台及/或相關技術之說明不應自認為先前技術。數位交易處理單元 (DTPU) The description of the technology platform and/or related technologies should not be considered prior art. Digital Transaction Processing Unit (DTPU)

在本發明說明書中使用該用語數位交易處理單元(DTPU)表示適合本發明之不同具體實施例,且在其相關技術之各具體實施例中的廣泛安全元件(SE)。In the specification of the present invention, the term digital transaction processing unit (DTPU) is used to indicate a wide range of secure elements (SE) suitable for different specific embodiments of the present invention and in each specific embodiment of its related technology.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU被配置使用一支付個人專屬化數位交易包(PDTP)和一非支付PDTP之至少一者託管數位交易、以操作及/或參與數位交易。然而,本發明之說明大部分著重在用於支付PDTP及相關操作和建構的各具體實施例。支付PDTP包括例如信用卡PDTP、轉帳卡PDTP、禮物卡PDTP、及旅行卡PDTP。非支付PDTP包括例如護照PDTP、年齡驗證文件PDTP、及ID PDTP。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU is configured to use at least one of a payment personalised digital transaction package (PDTP) and a non-payment PDTP to be managed Digital transactions, operations and/or participation in digital transactions. However, most of the description of the present invention focuses on specific embodiments for payment of PDTP and related operations and constructions. Payment PDTP includes, for example, credit card PDTP, debit card PDTP, gift card PDTP, and travel card PDTP. Non-payment PDTP includes, for example, passport PDTP, age verification document PDTP, and ID PDTP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU係金融卡SE (有時稱為EMV晶片)。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTPU係UICC或嵌入式UICC (embedded UICC,eUICC)。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DTPU係eSE。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DTPU係整合式安全元件(Integrated Secure Element,ISE)。在本發明之進一步各具體實施例中及/或在其相關技術之進一步多個具體實施例中,該DTPU實施在SIM上。在本發明之又進一步各具體實施例中及/或在其相關技術之又進一步多個具體實施例中,該DTPU實施在智慧型microSD上。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU is a financial card SE (sometimes referred to as an EMV chip). In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the DTPU is a UICC or an embedded UICC (eUICC). In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the DTPU is eSE. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of related technologies, the DTPU is an integrated secure element (ISE). In further embodiments of the present invention and/or in further embodiments of related technologies, the DTPU is implemented on the SIM. In still further embodiments of the present invention and/or in still further embodiments of related technologies, the DTPU is implemented on a smart microSD.

將可理解,該DPD之形式將使該DTPU之一些形式成為比其他更適合該DPD。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,修改該DTPU以適合該DPD之形式。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU係經過修改或重新使用的傳統金融卡SE或EMV晶片,被配置託管一個以上的DTP/PDTP,其中每個DTP/PDTP具有相關聯的一或多個交易應用程式。It will be understood that the form of the DPD will make some forms of the DTPU more suitable for the DPD than others. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DTPU is modified to suit the form of the DPD. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU is a traditional financial card SE or EMV chip that has been modified or reused, and is configured to host more than one DTP/PDTP , Where each DTP/PDTP has one or more trading applications associated with it.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU可操作成託管符合EMVCo標準的至少一DTP/PDTP (及其相關聯的一或多個交易應用程式)。通常,符合EMVCo標準的交易應用程式係支付應用程式(因此,該DTP/PDTP係支付DTP/PDTP)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU can be operated to host at least one DTP/PDTP (and its associated one or more transactions) that comply with the EMVCo standard application). Generally, a transaction application that meets the EMVCo standard is a payment application (therefore, the DTP/PDTP is a payment DTP/PDTP).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU被配置託管一作業系統。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該作業系統符合GlobalPlaform (GP)標準。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該作業系統為符合GP標準的JavaCard。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,該作業系統符合MULTOS。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DTPU (連同該DPD之其他組件)符合GP卡規範。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU is configured to host an operating system. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the operating system complies with the GlobalPlaform (GP) standard. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the operating system is a JavaCard conforming to the GP standard. In other embodiments of the present invention and/or in other embodiments of related technologies, the operating system conforms to MULTOS. In some specific embodiments of the present invention and/or in some specific embodiments of its related art, the DTPU (along with other components of the DPD) conforms to the GP card specification.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU符合支付卡產業(Payment Card Industry,PCI)標準。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTPU符合共通準則(Common Criteria,CC)保護規範。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU complies with the Payment Card Industry (PCI) standard. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the DTPU complies with Common Criteria (CC) protection specifications.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU可操作成託管符合EMVCo標準的至少一DTP/PDTP (及其相關聯一或多個交易應用程式),且該DTPU被配置託管符合GP標準及/或符合JavaCard的作業系統。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTPU可操作成託管符合EMVCo標準的至少一DTP/PDTP (及其相關聯的一或多個交易應用程式),且該DTPU被配置託管符合MULTOS標準的作業系統。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU can be operated to host at least one DTP/PDTP (and its associated one or more transaction applications) that comply with the EMVCo standard Program), and the DTPU is configured to host an operating system that conforms to the GP standard and/or conforms to the JavaCard. In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DTPU can be operated to host at least one DTP/PDTP (and its associated one or more transaction applications) that comply with the EMVCo standard Program), and the DTPU is configured to host an operating system that meets the MULTOS standard.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,DTPU可操作用於接觸數位交易和非接觸數位交易之至少一者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU is operable for at least one of contact digital transactions and non-contact digital transactions.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DTPU係一通用積體電路卡(UICC)類型晶片或一eSE類型晶片(如通常在行動電話中所使用),其中調適該DPD (特別是在該DPD係DTC情況下)和UICC/eSE以使具備UICC/eSE的DTC (或更普遍,在適當情況為該DPD)能夠進行非接觸及/或接觸交易。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,對該DTC (或更普遍,在適當情況為該DPD)提供允許該UICC/eSE進行接觸交易的組件,例如為了在該DTPU與該DTD之間進行通訊而用於接觸DTD中的各自墊的外部接觸墊,並對該DTC (或更普遍,在適當情況為該DPD)提供晶片及一或多個天線,或具備一或多個天線的晶片,從而允許該UICC/eSE進行非接觸交易。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該晶片係可操作用於卡仿真模式的外部NFC晶片,並可為非接觸前端(Contactless front end,CLF),其中該CLF和eSE/UICC經由SWP連接通訊。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,UICC/eSE需要MCU藉由NFC晶片操作以使該DTC (或更普遍,適當處係該DPD)在(卡)仿真模式下操作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該NFC晶片包括一天線。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,該DPD包括一安全處理模組(Secure Processing Module,SPM),其係用於例如經由NFC及/或經由該等接觸墊實現該DTPU與該DPU之外部之間的通訊的全整合式一模組解決方案。在本發明之又進一步此具體實施例中及/或在其相關技術之又進一步此具體實施例中,該SPM係SE內的MCU。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,該SPM係包括一SE、一低功率MCU、及一功率管理積體電路(IC)的單一晶片。In still other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the DTPU is a universal integrated circuit card (UICC) type chip or an eSE type chip (such as usually used in mobile phones). Used in), where the DPD (especially in the case of the DPD-based DTC) and UICC/eSE are adapted so that the DTC with UICC/eSE (or more generally, the DPD where appropriate) can be contactless and/ Or contact trading. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DTC (or more generally, the DPD where appropriate) is provided to allow the UICC/eSE to conduct contact transactions Components, such as external contact pads for contacting respective pads in the DTD for communication between the DTPU and the DTD, and provide the DTC (or more generally, the DPD where appropriate) with chips and one or more One antenna, or a chip with one or more antennas, allowing the UICC/eSE to conduct contactless transactions. In some of the specific embodiments of the present invention and/or in some of the related technologies, the chip is an external NFC chip operable for card emulation mode, and may be a contactless front end (Contactless front end). , CLF), where the CLF and eSE/UICC communicate via the SWP connection. In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, UICC/eSE requires MCU to operate through NFC chip to make the DTC (or more generally, the DPD where appropriate) in ( Card) operate in emulation mode. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the NFC chip includes an antenna. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of related technologies, the DPD includes a Secure Processing Module (SPM), which is used for example via NFC And/or a fully integrated one-module solution for the communication between the DTPU and the outside of the DPU through the contact pads. In a further embodiment of the present invention and/or in a further embodiment of the related art, the SPM is an MCU in the SE. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the SPM includes an SE, a low-power MCU, and a power management integrated circuit (IC). Single chip.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對接觸交易而言,對該DPD提供組件,例如為了在該DTPU與該DTD之間進行通訊而用於接觸DTD中的各自電極的接觸墊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等接觸墊及/或其在該DPD上的設置符合ISO7816-2。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,具備用於接觸交易的接觸墊的DPD係DTC。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DTC具有實質上等同於傳統信用/轉帳卡形式的形式。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DTC包括6個接觸墊。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該DTC包括8個接觸墊。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, for contact transactions, the DPD provides components, for example, for communication between the DTPU and the DTD. To contact the contact pads of the respective electrodes in the DTD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the contact pads and/or their arrangement on the DPD complies with ISO7816-2. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD-based DTC is provided with contact pads for contact transactions. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DTC has a form substantially equivalent to a traditional credit/debit card form. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DTC includes 6 contact pads. In some other embodiments of the present invention and/or in some other embodiments of the related art, the DTC includes 8 contact pads.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對非接觸交易而言,對該DPD提供例如用於與DTD中的各自天線進行通訊的晶片和天線(或具備天線的晶片)的組件。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,針對實體卡之外形尺寸調整該UICC/eSE,包括修改該UICC/eSE之高度。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, for non-contact transactions, the DPD is provided with, for example, chips and antennas for communicating with respective antennas in the DTD (Or chip with antenna) components. In some of the specific embodiments of the present invention and/or in some of the related technologies, adjusting the UICC/eSE for the external dimensions of the physical card includes modifying the height of the UICC/eSE.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,可將DTPU以所選定生命週期狀態提供給持卡人。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該生命週期狀態包括:INITIALIZED、SECURED、CARD_LOCKED、及TERMINATED。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DTPU可操作用於LOCKED之應用程式生命週期狀態。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU可操作成執行命令,包括下列各項之一或多者:選擇(SELECT)、初始化更新(INITIALIZE UPDATE)、外部驗證(EXTERNAL AUTHENTICATE)、儲存資料(STORE DATA)、操作就緒(OP READY)。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,將該DTPU (在DPD中)以OP_READY狀態提供。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,將該DTPU以OP_READY狀態提供給該卡使用者。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,將該DTPU (在DPD中)以INITIALIZED狀態提供。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,將該DTPU (在DPD中)以SECURED狀態提供。在本發明之進一步各具體實施例中及/或在其相關技術之進一步多個具體實施例中,將該DTPU (在DPD中)以CARD_LOCKED狀態提供,其中可將其根據操作需要選擇性還原成SECURED狀態並返回到CARD_LOCKED狀態。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU can be provided to the cardholder in a selected life cycle state. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the life cycle state includes: INITIALIZED, SECURED, CARD_LOCKED, and TERMINATED. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DTPU is operable for the LOCKED application lifecycle state. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU can be operated to execute commands, including one or more of the following: SELECT, initial update ( INITIALIZE UPDATE), EXTERNAL AUTHENTICATE, STORE DATA, OP READY. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU (in DPD) is provided in the OP_READY state. In some of the specific embodiments of the present invention and/or in some of the related technologies, the DTPU is provided to the card user in the OP_READY state. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the DTPU (in DPD) is provided in the INITIALIZED state. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the DTPU (in DPD) is provided in the SECURED state. In further specific embodiments of the present invention and/or in further specific embodiments of its related technology, the DTPU (in DPD) is provided in the CARD_LOCKED state, where it can be selectively restored to SECURED state and return to CARD_LOCKED state.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU包括充分記憶體(例如使用者記憶體),以允許每個支付方案容器係安裝一應用程式選擇模組、至少一支付方案容器、及一或多個DTP/PDTP。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該應用程式選擇模組包括一PSE (或接觸交易)選擇應用程式及/或一PPSE (或非接觸交易)選擇應用程式。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該應用程式選擇模組可操作用於除了傳統PSE及/或PPSE應用程式之功能以外及/或與其不同的功能。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該應用程式選擇模組安裝在該DTPU上,其中該DTPU具有現有PSE及/或PPSE應用程式,使該應用程式選擇模組覆寫該等現有PSE及/或PPSE應用程式。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該應用程式選擇模組替代該等現有PSE及/或PPSE應用程式。在本發明之又一些其他此具體實施例中及/或在其相關技術之又一些其他此具體實施例中,調適該應用程式選擇模組以與現有PSE及/或PPSE應用程式共同存在於該DTPU上,其中該應用程式選擇模組具有比該等現有PSE及/或PPSE應用程式更高的優先順序。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該應用程式選擇模組安裝在該DTPU上,其中調適該應用程式選擇模組以與現有PSE及/或PPSE應用程式共同存在於該DTPU上,該應用程式選擇模組具有與現有(包括現有標準) PSE及/或PPSE應用程式之該等應用程式識別符不同的用於其應用程式的應用程式識別符(AID)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DTPU includes sufficient memory (such as user memory) to allow each payment solution container to install an application program Choose a module, at least one payment solution container, and one or more DTP/PDTP. In some of these specific embodiments of the present invention and/or in some of these specific embodiments of its related technologies, the application selection module includes a PSE (or contact transaction) selection application and/or a PPSE (or non- Contact transaction) select the application. In some of these specific embodiments of the present invention and/or in some of these specific embodiments of its related technologies, the application selection module is operable to function in addition to the functions of traditional PSE and/or PPSE applications and/or Its different functions. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the application selection module is installed on the DTPU, where the DTPU has existing PSE and/or PPSE applications, Make the application selection module overwrite the existing PSE and/or PPSE applications. In some other embodiments of the present invention and/or in some other embodiments of related technologies, the application selection module replaces the existing PSE and/or PPSE applications. In some other embodiments of the present invention and/or in some other embodiments of related technologies, the application selection module is adapted to co-exist with the existing PSE and/or PPSE applications. On DTPU, the application selection module has a higher priority than the existing PSE and/or PPSE applications. In some of the specific embodiments of the present invention and/or in some of the related technologies, the application selection module is installed on the DTPU, and the application selection module is adapted to be compatible with the existing PSE and / Or PPSE applications co-exist on the DTPU, and the application selection module has an application for its application that is different from the application identifiers of the existing (including existing standard) PSE and/or PPSE applications Identifier (AID).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU可操作成接受來自信託服務管理平台(TSM)的供應(遠端或本機)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該TSM在供應網路中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該TSM供應可於該TSM與該DTPU之間的通訊而同步、非同步或選擇性同步和非同步兩者操作。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU is operable to accept a supply (remote or local) from a Trusted Service Management Platform (TSM). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the TSM is in the supply network. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the TSM supply can be synchronized, asynchronous, or selectively synchronized and non-synchronized in the communication between the TSM and the DTPU. Synchronize both operations.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU可操作成接受來自支付憑證代碼服務商(TSP)的供應(遠端或本機)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該TSP在供應網路中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該TSP供應可於該TSP與該DTPU之間的通訊而同步、非同步或選擇性同步和非同步兩者操作。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU is operable to accept a supply (remote or local) from a payment voucher code service provider (TSP). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the TSP is in the supply network. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the TSP supply can be synchronized, asynchronous, or selectively synchronized and non-synchronized in the communication between the TSP and the DTPU. Synchronize both operations.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU可操作成接受來自SEMS服務的供應(遠端或本機)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該SEMS在供應網路中。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU可藉由NXP SEMS服務(載入器服務)和GP SEMS服務之一或兩者操作。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU is operable to accept a supply (remote or local) from SEMS services. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the SEMS is in the supply network. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU can be operated by one or both of the NXP SEMS service (loader service) and the GP SEMS service.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DTPU可操作成接受來自以下的供應: ● 供應網路中的混合TSM/SEMS服務,其中資料從該供應網路到該DTPU之供應來自該TSM和SEMS服務之一或兩者; ● 及/或供應網路中的混合TSP/SEMS服務,其中資料從該供應網路到該DTPU之供應來自該TSP和SEMS服務之一或兩者; ● 及/或供應網路中的混合TSM/TSP服務,其中資料從該供應網路到該DTPU之供應來自該TSM和TSP服務之一或兩者; ● 及/或供應網路中的混合TSM/TSP/SEMS服務,其中資料從該供應網路到該DTPU之供應來自該TSM、該TSP、及該SEMS服務之任一或多者。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related art, the DTPU is operable to accept supplies from: ● Hybrid TSM/SEMS services in the supply network, where the supply of data from the supply network to the DTPU comes from one or both of the TSM and SEMS services; ● And/or a hybrid TSP/SEMS service in the supply network, where the supply of data from the supply network to the DTPU comes from one or both of the TSP and SEMS services; ● And/or the hybrid TSM/TSP service in the supply network, where the supply of data from the supply network to the DTPU comes from one or both of the TSM and TSP services; ● And/or a hybrid TSM/TSP/SEMS service in the supply network, where the supply of data from the supply network to the DTPU comes from any one or more of the TSM, the TSP, and the SEMS service.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在到該DTPU的供應來自TSP情況下,該TSP為了將DTP個人專屬化為PDTP而僅提供一支付憑證代碼PAN。將可理解,傳統上,TSP被配置提供數個支付憑證代碼PAN以代換主PAN。然而,在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該支付憑證代碼PAN未在該DTP之個人專屬化中代換主PAN,但可視為用於該DTP之個人專屬化以成為該PDTP的主PAN。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, when the supply to the DTPU comes from the TSP, the TSP only provides one payment in order to personalize the DTP into a PDTP Voucher code PAN. It will be understood that traditionally, the TSP is configured to provide several payment voucher codes PAN in place of the main PAN. However, in some of the specific embodiments of the present invention and/or in some of the related technologies, the payment voucher code PAN is not substituted for the main PAN in the personalization of the DTP, but it can be regarded as Personalize the DTP to become the master PAN of the PDTP.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTPU被配置託管每一者係與兩或多個交易應用程式相關聯的一或多個PDTP,且其中每個交易應用程式係藉由不同支付憑證代碼主識別符而個人專屬化(對支付交易應用程式而言,該支付憑證代碼主識別符係支付憑證代碼個人帳號或支付憑證代碼PAN)。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,具備支付憑證代碼交易應用程式的PDTP可稱為支付憑證代碼PDTP。在本發明之此具體實施例中及/或在其針對交易應用程式的相關技術之此具體實施例中,每個支付憑證代碼主識別符(或支付憑證代碼PAN)皆在該交易應用程式之個人專屬化期間由TSP提供。在一些此具體實施例中,該等兩或多個支付憑證代碼PAN在該DTP之個人專屬化期間由該TSP提供。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DTPU被配置在選擇該PDTP作為該DPD之有效PDTP時,自動選擇用於該PDTP的該等相關聯支付憑證代碼PDTP交易應用程式之一者。在一些此具體實施例中,該自動選擇從兩或多個支付憑證代碼PDTP交易應用程式之範圍隨機或偽隨機。在其他此具體實施例中,該選擇基於在兩或多個支付憑證代碼交易應用程式之範圍內的該等支付憑證代碼交易應用程式之預設順序。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等兩或多個交易應用程式之至少一者藉由主識別符個人專屬化,而該等兩或多個交易應用程式之其餘部分藉由支付憑證代碼主識別符而個人專屬化。In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the DTPU is configured to host one or more PDTPs each associated with two or more transaction applications, and Each transaction application program is personalized by a different payment certificate code master identifier (for payment transaction applications, the payment certificate code master identifier is a payment certificate code personal account number or a payment certificate code PAN). In this specific embodiment of the present invention and/or in this specific embodiment of its related technology, the PDTP provided with the payment voucher code transaction application can be referred to as the payment voucher code PDTP. In this specific embodiment of the present invention and/or in this specific embodiment of its related technology for transaction applications, each payment certificate code master identifier (or payment certificate code PAN) is in the transaction application program The personal exclusive period is provided by TSP. In some such embodiments, the two or more payment voucher codes PAN are provided by the TSP during the personalization of the DTP. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DTPU is configured to automatically select the PDTP used for the PDTP when the PDTP is selected as the effective PDTP of the DPD One of the PDTP transaction applications associated with the payment voucher code. In some such embodiments, the automatic selection is random or pseudo-random from the range of two or more payment voucher codes PDTP transaction applications. In this other embodiment, the selection is based on the preset sequence of the payment voucher code transaction applications within the range of two or more payment voucher code transaction applications. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, at least one of the two or more transaction applications is personally exclusive by the main identifier, and the The remaining parts of the two or more transaction applications are personalised by the payment voucher code master identifier.

應可瞭解,在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在使用支付憑證代碼交易應用程式情況下,此可為了強化隱私及/或安全而提供,因為例如藉由支付交易應用程式,該交易應用程式之實際PAN (或該相關聯PDTP和相關聯個人專屬特徵之PAN)未為了數位交易而顯露。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD (在視需要具有圖形顯示器情況下)之圖形顯示器可僅顯示用於來自該所選定支付憑證代碼PDTP的所選定符記個人專屬化交易應用程式的PAN,但未顯示該支付憑證代碼PDTP之主PAN。It should be understood that in each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, in the case of using the payment certificate code transaction application, this can be provided to enhance privacy and/or security. , Because, for example, with a payment transaction application, the actual PAN of the transaction application (or the associated PDTP and associated PAN with personal characteristics) is not revealed for digital transactions. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the graphic display of the DPD (if it has a graphic display as required) may only display for payment from the selected The selected token of the voucher code PDTP is the PAN of the personalized transaction application, but the main PAN of the payment voucher code PDTP is not displayed.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,DPD之一些形式將不適用於接觸交易(如穿戴式裝置),因此該DTPU可受限於非接觸或透過網際網路數位交易(例如支付數位交易)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, some forms of DPD will not be suitable for contact transactions (such as wearable devices), so the DTPU may be limited to non-contact Or digital transactions via the Internet (such as payment digital transactions).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU可操作成託管複數個PDTP。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DTPU在該DPD上提供而未託管任何PDTP。在一些此具體實施例中,將DTPU未託管PDTP的DPD提供給第三方(如銀行或卡核發者),且該銀行或卡核發者提供一或多個PDTP以供該DTPU在提供給持卡人使用之前託管。在其他此具體實施例中,將DTPU未託管PDTP的DPD提供給持卡人,並可能為了安裝在該DTPU上而視需要已對該持卡人供應來自遠端供應網路或代理的一或多個DTP/PDTP。在進一步此具體實施例中,該持卡人可接收該DTPU已為其託管一或多個PDTP的DPD,並可為了安裝在該DTPU上而視需要已對該持卡人供應來自遠端供應網路或代理的一或多個進一步DTP/PDTP。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DTPU can be operated to host a plurality of PDTPs. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DTPU is provided on the DPD without hosting any PDTP. In some specific embodiments, the DPD that DTPU does not host PDTP is provided to a third party (such as a bank or a card issuer), and the bank or card issuer provides one or more PDTPs for the DTPU to provide to the card holder. Custody before people use it. In other specific embodiments, the DPD that DTPU does not host PDTP is provided to the cardholder, and may be installed on the DTPU, and the cardholder may be provided with one or the other from a remote supply network or agent if necessary. Multiple DTP/PDTP. In this specific embodiment, the cardholder can receive the DPD for which the DTPU has hosted one or more PDTPs, and can supply the cardholder from a remote source as needed for installation on the DTPU One or more further DTP/PDTP of the network or proxy.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU可操作成接受以供載入(或安裝)每個係與支付方案相關聯的一或多個容器。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個容器之安裝能夠在該DTPU (和該DPD)遠離提供該等一或多個容器的供應代理時實現。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DTPU is operable to accept for loading (or installing) each one or more associated with the payment scheme. A container. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the installation of the one or more containers can provide the one or more containers far away from the DTPU (and the DPD). Implemented as a supply agent for each container.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在該DTPU上安裝DTP/PDTP包括實例化與該DTPU上的DTP/PDTP相關聯的一或多個交易應用程式,其中該等一或多個交易應用程式與該DTPU上的一容器相關聯。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該容器提供用於實現數位交易的該等一或多個交易應用程式所需功能。數位支付裝置 (DPD) In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, installing DTP/PDTP on the DTPU includes instantiating one or more associated with the DTP/PDTP on the DTPU Transaction applications, where the one or more transaction applications are associated with a container on the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the container provides functions required by the one or more transaction applications for implementing digital transactions. Digital Payment Device (DPD)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,數位支付裝置(DPD)係可為了數位交易而藉由DTPU操作的任何裝置(且通常併入該DTPU)。儘管該用語DPD包括該用語「支付」(Payment),但在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,DPD仍可用於支付數位交易和非支付數位交易兩者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, a digital payment device (DPD) is any device that can be operated by a DTPU for digital transactions (and is usually incorporated into the DTPU). ). Although the term DPD includes the term "payment" (Payment), in each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, DPD can still be used for payment digital transactions and non-payment digital transactions. Trade both.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD包括用於允許從一供應網路供應到該DTPU之基礎架構。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD包括用於在該DPD (和該DTPU)遠離該供應網路時允許從一供應網路供應到該DTPU之基礎架構。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD includes an infrastructure for allowing supply from a supply network to the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD includes a method for allowing access from a supply network when the DPD (and the DTPU) is away from the supply network The infrastructure supplied to the DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD係具有像是傳統信用或轉帳卡之形式或其形式的數位交易卡(DTC)。DTC (以卡形式)通常可操作用於藉由DTD的接觸和非接觸交易兩者,以及透過網際網路類型交易。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD is a digital transaction card (DTC) in the form of a traditional credit or debit card or its form. DTC (in the form of a card) is generally operable for both contact and contactless transactions via DTD, as well as type transactions via the Internet.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD具有穿戴式裝置之形式,例如戒指、手錶、手鐲、或項鍊。通常,此裝置不可操作用於接觸支付交易,並僅可操作用於藉由DTD的非接觸交易或透過網際網路(未出示卡)類型交易。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD has the form of a wearable device, such as a ring, a watch, a bracelet, or a necklace. Generally, this device is not operable for contact payment transactions, and can only be operable for contactless transactions via DTD or via the Internet (card not shown) type transactions.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DPD係非可攜式裝置,例如冰箱、洗碗機、洗衣機、及其他非可攜式設備。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD併入該裝置中。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,該DPD遠離該裝置或在其外部,但鏈接到該裝置。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD可為具備藉由通訊電纜鏈接到該非可攜式裝置的卡形式(或部分卡形式)部分的支付裝置,其中該卡形式可操作成插入(引入)到用於接觸支付的DTD中。然而,通常,此裝置不可操作用於接觸支付交易,並僅可操作用於藉由DTD的非接觸交易或透過網際網路類型交易。In other specific embodiments of the present invention and/or other specific embodiments of its related art, the DPD is a non-portable device, such as a refrigerator, a dishwasher, a washing machine, and other non-portable devices. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD is incorporated into the device. In other such specific embodiments of the present invention and/or in other such specific embodiments of its related art, the DPD is remote from or external to the device, but is linked to the device. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD may be in the form of a card (or part of the card form) that is linked to the non-portable device via a communication cable Part of the payment device, in which the card form can be operated to be inserted (introduced) into the DTD for contact payment. However, generally, this device is not operable for contact payment transactions, and can only be operable for contactless transactions via DTD or Internet type transactions.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,DPD併入車輛中或係用於置於車輛中的標籤。通常,此裝置不可操作用於接觸支付交易,並僅可操作用於藉由DTD的非接觸交易或透過網際網路(未出示卡)類型交易。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related art, the DPD is incorporated in the vehicle or is used for a tag placed in the vehicle. Generally, this device is not operable for contact payment transactions, and can only be operable for contactless transactions via DTD or via the Internet (card not shown) type transactions.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DPD包括一DTPU及一用於保存資訊的磁條(這通常將用於該DPD係DTC的具體實施例)兩者。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該磁條係一動態磁條。In some specific embodiments of the present invention and/or in some specific embodiments of its related technology, the DPD includes a DTPU and a magnetic stripe for storing information (this will usually be used for the specific implementation of the DPD-based DTC Example) Both. In some specific embodiments of the present invention and/or in some specific embodiments of its related art, the magnetic strip is a dynamic magnetic strip.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DPD包括一使用者介面,其可操作成控制該DPD之操作(包括該DPD之一或多個組件,例如該DTPU之操作)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該使用者介面包括一或多個按鈕,使用者可按下所述按鈕以啟用指定給該等一或多個按鈕的操作。In other specific embodiments of the present invention and/or in other specific embodiments of its related art, the DPD includes a user interface that can be operated to control the operation of the DPD (including one or more components of the DPD) , Such as the operation of the DTPU). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the user interface includes one or more buttons, which the user can press to activate assignments to the Operation of one or more buttons.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該使用者介面包括一圖形使用者界面(Graphical User Interface,GUI)。該GUI可為低功率消耗的螢幕,例如電子紙顯示器。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,該GUI可由LCD顯示器(包括一片段(Segment)顯示器及/或一主動矩陣顯示器)提供。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,該GUI係調適成顯示與所選定為該DPD之操作個人專屬特徵的個人專屬特徵相關聯的支付方案之標誌或標記(包括一商標)。就此點而言,可調適該GUI以顯示多個不同標誌或標記,其中變更該所顯示標誌或標記以符合與所選定為該DPD之操作個人專屬特徵的個人專屬特徵相關聯的支付方案。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該使用者介面包括一滑動感測器(或觸控感測器),用於感測一使用者之手指滑過該滑動感測器以實現該DPD上的一所選定操作。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該使用者介面包括除了輔助鍵盤(Keypad)或替代其之觸控螢幕顯示器。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the user interface includes a Graphical User Interface (GUI). The GUI can be a screen with low power consumption, such as an electronic paper display. In other embodiments of the present invention and/or in other embodiments of the related art, the GUI may be provided by an LCD display (including a segment display and/or an active matrix display). In still other specific embodiments of the present invention and/or in yet other specific embodiments of its related art, the GUI is adapted to display in association with the personal-specific characteristics selected as the personal-specific characteristics of the operation of the DPD The logo or mark of the payment plan (including a trademark). In this regard, the GUI can be adapted to display a plurality of different signs or marks, wherein the displayed signs or marks are changed to conform to the payment scheme associated with the personal characteristic selected as the personal characteristic of the operation of the DPD. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the user interface includes a sliding sensor (or touch sensor) for sensing a use The finger of the person slides over the sliding sensor to implement a selected operation on the DPD. In still other embodiments of the present invention and/or in still other embodiments of the related art, the user interface includes a touch screen display in addition to or instead of a keypad (Keypad).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該使用者介面可操作成供使用者從來自該DPD的複數個個人專屬特徵(或該DTPU上的複數個PDTP)之中,選擇來自該DPD 的一個人專屬特徵(或該DTPU上的複數個PDTP)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the user interface can be operated to allow the user to access a plurality of personal-specific features from the DPD (or on the DTPU) Among a plurality of PDTPs), select a person-specific feature from the DPD (or a plurality of PDTPs on the DTPU).

在本說明書中,本發明之許多具體實施例和變化例及/或其相關技術之各具體實施例係藉由DTC說明為該DPD。然而,將可理解,在許多此具體實施例中,該說明應用於任何形式之DPD。In this specification, many specific embodiments and variations of the present invention and/or specific embodiments of related technologies are described by DTC as the DPD. However, it will be understood that in many of these specific embodiments, the description applies to any form of DPD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD包括一接收器,用於接收無線通訊。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD包括一用於傳輸無線通訊的傳輸器。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DPD包括一耦合該接收器的傳輸器。此可稱為該收發器。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,調適該收發器(或該傳輸器及/或該接收器)以實施藍牙通訊協定。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,調適該收發器(或該傳輸器及/或該接收器)以實施WiFi通訊協定。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,調適該收發器(或該傳輸器及/或該接收器)以實施Zigbee通訊協定。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,調適該收發器(或該傳輸器及/或該接收器)以實施NFC通訊協定。在本發明之進一步此具體實施例中及/或在其相關技術之進一步此具體實施例中,調適該收發器(或該傳輸器及/或該接收器)以實施兩或多個不同通訊協定。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD includes a receiver for receiving wireless communication. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD includes a transmitter for transmitting wireless communication. In some specific embodiments of the present invention and/or in some specific embodiments of its related art, the DPD includes a transmitter coupled to the receiver. This can be called the transceiver. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the transceiver (or the transmitter and/or the receiver) is adapted to implement the Bluetooth communication protocol. In other embodiments of the present invention and/or in other embodiments of related technologies, the transceiver (or the transmitter and/or the receiver) is adapted to implement the WiFi communication protocol. In still other embodiments of the present invention and/or in still other embodiments of related technologies, the transceiver (or the transmitter and/or the receiver) is adapted to implement the Zigbee communication protocol. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the transceiver (or the transmitter and/or the receiver) is adapted to implement the NFC communication protocol. In a further embodiment of the present invention and/or in a further embodiment of the related art, the transceiver (or the transmitter and/or the receiver) is adapted to implement two or more different communication protocols .

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD可操作成鏈接用於互通(Intercommunication)的DAD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD與該DAD之間的鏈路經由藍牙或藍牙低功耗(Bluetooth Low Energy,BLE)。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,該DPD與該DAD之間的鏈路經由WiFi。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,當該DAD鏈接到用於互通的至少一供應代理時,該DPD與該DAD之間的鏈路允許該DPD與來自供應網路中的一或多個供應代理的至少一供應代理之間的通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應代理係一DPD管理者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD can be operated to link DAD for intercommunication. In some such specific embodiments of the present invention and/or in some of its related technologies, the link between the DPD and the DAD is via Bluetooth or Bluetooth Low Energy (BLE). In other specific embodiments of the present invention and/or in other specific embodiments of the related art, the link between the DPD and the DAD is via WiFi. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, when the DAD is linked to at least one supply agent for interworking, the link between the DPD and the DAD Allow communication between the DPD and at least one supply agent from one or more supply agents in the supply network. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the supply agent is a DPD manager.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD可操作成鏈接到來自用於互通的供應網路中的一或多個供應代理的至少一供應代理。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD與該至少一供應代理之間的鏈路使用該DPD上的WiFi收發器經由該網際網路。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應代理係DPD管理者。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該DPD可操作成經由DPD管理者閘道與該DPD管理者通訊,該DPD管理者閘道提供用於在該DPD管理者與該DPD之各組件之間進行通訊的介面。在本發明之一些進一步此具體實施例中及/或在其相關技術之一些進一步此具體實施例中,該DPD管理者與該DPD之間的通訊係安全通訊鏈路。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,該安全通訊鏈路採用傳輸層安全(TLS)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊鏈路採用安全通道協定之任一或多者,包括:SCP02和SCP03。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊鏈路採用用於確保該鏈路安全的SEMS安全憑證。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,該安全通訊鏈路採用兩或多個安全層。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,其中一層採用資料加密,包括SCP02 (在多個具體實施例中,使用SCP02 i=55設定)、SCP03 (在多個具體實施例中,使用先進加密標準(AES)加密)之任一或多者,且其中另一層採用傳輸層加密(Transport Layer Encryption,TLE) (用於網際網路TCP/IP),其在一些具體實施例中,使用AES。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD is operable to be linked to at least one of one or more supply agents from a supply network for intercommunication. Supply agent. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the link between the DPD and the at least one provisioning agent uses the WiFi transceiver on the DPD via the Internet road. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the supply agent is a DPD manager. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related art, the DPD is operable to communicate with the DPD manager via the DPD manager gateway, and the DPD manager gate The channel provides an interface for communication between the DPD manager and the components of the DPD. In some further embodiments of the present invention and/or in some further embodiments of related technologies, the communication between the DPD manager and the DPD is a secure communication link. In still other embodiments of the present invention and/or in still other embodiments of related technologies, the secure communication link adopts Transport Layer Security (TLS). In some of the specific embodiments of the present invention and/or in some of the related technologies, the secure communication link adopts any one or more of secure channel protocols, including SCP02 and SCP03. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the secure communication link adopts SEMS security credentials for ensuring the security of the link. In still other embodiments of the present invention and/or in still other embodiments of related technologies, the secure communication link adopts two or more security layers. In some of the specific embodiments of the present invention and/or in some of the related technologies, one of the layers uses data encryption, including SCP02 (in many specific embodiments, use SCP02 i=55 settings), SCP03 (in many specific embodiments, use Advanced Encryption Standard (AES) encryption) any one or more of them, and the other layer of which uses Transport Layer Encryption (TLE) (used in Internet TCP/IP) ), which in some specific embodiments uses AES.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD包括一能量儲存裝置。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該能量儲存裝置包括一或多個電池。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在具有DTC之形式的DPD中,此電池係扁平形式電池。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該電池係撓性可印刷的薄型電池。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,該能量儲存裝置包括一或多個電容,並可包括一或多個超級電容。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,該能量儲存裝置包括一或多個電池和一或多個電容之組合。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個電池之至少一者係主電池。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個電池之至少一者係可充電電池。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD可操作成使用能量採集對該至少一可充電電池再充電,包括在藉由該DTD的數位交易期間採集來自一DTD的能量。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD includes an energy storage device. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the energy storage device includes one or more batteries. In some of these specific embodiments of the present invention and/or in some of these specific embodiments of the related art, in the DPD having the form of DTC, the battery is a flat battery. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the battery is a thin, flexible and printable battery. In other embodiments of the present invention and/or in other embodiments of the related art, the energy storage device includes one or more capacitors, and may include one or more super capacitors. In still other embodiments of the present invention and/or in still other embodiments of the related art, the energy storage device includes a combination of one or more batteries and one or more capacitors. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, at least one of the one or more batteries is a main battery. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, at least one of the one or more batteries is a rechargeable battery. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD is operable to use energy harvesting to recharge the at least one rechargeable battery, including when using the DTD Collect energy from a DTD during digital transactions.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在該DPD包括接觸墊情況下,該等接觸墊符合針對傳統信用及/或轉帳卡上的接觸墊的標準。如此,實體卡(如信用和轉帳卡)上的SE通常使用該卡之表面上的接觸墊,在支付/交易網路中進行該SE與DTD之間的資料傳輸。每個接觸片具有用於與DTD或其他裝置中的對應電極進行電信號(資料)連接的數個接觸墊。許多此接觸墊之建構和操作皆受到標準ISO/IEC 7816規範,其使用接觸墊包括:VCC、RESET、CLOCK、GROUND、及DATA接觸墊,以在一DTD與該DPD之DTPU之間交換APDU命令。如此,有一些接觸墊未用於此互動,包括接觸墊#4和#8。接觸墊#4和#8 (或那些接觸墊與該DTPU之間的該等資料連接通道)可在本發明及本發明之相關技術中,用於該DPD上與該DPD之外部的各組件之間的資料傳輸。舉例來說,接觸墊#4和#8 (或那些墊與該DTPU之間的該等資料連接通道)可用於該MCU與該DPD之外部之間的資料通訊。舉例來說,在一些此具體實施例中,可對該MCU供給來自該DPD已引入或插入其中的DTD的數位物件(包括指令集文檔、元資料、及其他DPD上檔案)。數位交易卡 (DTC) In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, in the case that the DPD includes contact pads, the contact pads conform to the contact pads on traditional credit and/or debit cards. Standards. In this way, the SE on the physical card (such as credit and debit cards) usually uses the contact pad on the surface of the card to transfer data between the SE and the DTD in the payment/transaction network. Each contact strip has several contact pads for electrical signal (data) connection with the corresponding electrode in the DTD or other device. Many of the construction and operation of this contact pad are regulated by the standard ISO/IEC 7816. The contact pads used include: VCC, RESET, CLOCK, GROUND, and DATA contact pads to exchange APDU commands between a DTD and the DTPU of the DPD . As such, some contact pads are not used for this interaction, including contact pads #4 and #8. The contact pads #4 and #8 (or the data connection channels between the contact pads and the DTPU) can be used in the present invention and related technologies of the present invention for the components on the DPD and outside the DPD. Data transfer between. For example, contact pads #4 and #8 (or the data connection channels between those pads and the DTPU) can be used for data communication between the MCU and the outside of the DPD. For example, in some specific embodiments, the MCU can be supplied with digital objects (including command set files, metadata, and other files on the DPD) from the DTD that the DPD has introduced or inserted into it. Digital Transaction Card (DTC)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD係數位交易卡(DTC)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD (或DTC)具有卡形式,並調適以供插入(引入) DTD中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD (或DTC)具有卡形式,並調適以供與DTD進行無線(非接觸)數位交易。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DTC具有傳統卡形式,例如傳統信用卡或轉帳卡。微控制器單元 (MCU) In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD coefficient bit transaction card (DTC). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD (or DTC) has a card form and is adapted for insertion (introduction) into the DTD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD (or DTC) has a card form and is adapted for wireless (contactless) digital transactions with the DTD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DTC has a traditional card form, such as a traditional credit card or a debit card. Microcontroller unit (MCU)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,本發明之DPD具有微控制器單元(MCU),其控制該DPD之各種組件,例如使用者介面、該使用者介面之按鈕、該使用者介面之圖形顯示器、安全記憶體(例如OSE)、通訊模組(包括例如藍牙及/或WiFi通訊)、及其他組件。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU亦可控制該DTPU之選擇操作。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD of the present invention has a microcontroller unit (MCU), which controls various components of the DPD, such as a user interface, The buttons of the user interface, the graphic display of the user interface, the secure memory (such as OSE), the communication module (including, for example, Bluetooth and/or WiFi communication), and other components. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the MCU can also control the selection operation of the DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU可操作成接收來自該DPD之使用者介面的信號(包括來自按鈕或其他使用者輸入裝置的信號)以實現該DPD上的操作。舉例來說,當該DPD之使用者希望變更該DPD之操作個人專屬特徵時,該使用者按下該DPD上的該(等)所需按鈕以實現此變更,且該(等)按鈕將信號傳送到該MCU,其可操作成啟動該DPD上的動作以變更該操作個人專屬特徵,包括(不必然按此順序)更新該DPD上的一或多個註冊表(Registry) (包括一MCU註冊表)、鎖定所有交易應用程式(經由該OSE和該DTPU之一MCU所管理操作)、解鎖與該所選定個人專屬特徵相關聯的PDTP中的該等一或多個交易應用程式之至少一者(經由該OSE和該DTPU之一MCU所管理操作)、更新該應用程式選擇模組中的該等一或多個選擇應用程式(經由該OSE和該DTPU之一MCU所管理操作),以及經由該使用者介面(該圖形使用者界面)顯示該DPD之現在操作個人專屬特徵之適當指示符。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the MCU is operable to receive signals from the user interface of the DPD (including signals from buttons or other user input devices). Signal) to realize the operation on the DPD. For example, when the user of the DPD wants to change the personal characteristics of the DPD, the user presses the required button(s) on the DPD to realize the change, and the button(s) will signal Transmitted to the MCU, it can be operated to initiate actions on the DPD to change the personal characteristics of the operation, including (not necessarily in this order) updating one or more registries (including an MCU registration) on the DPD Table), lock all transaction applications (operated by the MCU of the OSE and the DTPU), unlock at least one of the one or more transaction applications in the PDTP associated with the selected personal characteristic (Operations managed by one of the MCU of the OSE and the DTPU), update the one or more selected applications in the application selection module (operations managed by one of the MCUs of the OSE and the DTPU), and The user interface (the graphical user interface) displays an appropriate indicator of the personal-specific feature of the current operation of the DPD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU符合下列認證、協定、及/或標準之任一或多者:CC PP-0084 EAL4+和AVA_VAN.5 (將明白,此MCU可視為SE)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,需要該符合以供藉由具有所需安全等級的資料物件(如密碼金鑰和指令集文檔)進行儲存及/或操作。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the MCU complies with any one or more of the following certifications, agreements, and/or standards: CC PP-0084 EAL4+ and AVA_VAN .5 (It will be understood that this MCU can be regarded as SE). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the conformity is required for the use of data objects (such as cryptographic keys and command set documents) with the required security level Perform storage and/or operations.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU藉由低功率消耗操作以協助為該DPD (若具有視需要電池)提供較長電池使用壽命。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU可操作成接受來自DPD管理者、TSM、及TSP之一或多個的供應(同步、非同步、或選擇性同步和非同步兩者)。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該MCU可藉由SEMS服務操作以接受供應。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU可藉由一NXP SEMS服務(載入器服務)和一GP SEMS服務之一或兩者操作以接受供應。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the MCU assists in providing a long battery life for the DPD (if it has an optional battery) by operating with low power consumption . In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the MCU is operable to accept supply from one or more of the DPD manager, TSM, and TSP (synchronized, non-synchronized, and non-synchronized). Synchronous, or both selective and asynchronous). In some specific embodiments of the present invention and/or in some specific embodiments of related technologies, the MCU can be operated by the SEMS service to accept the supply. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the MCU can use one or both of an NXP SEMS service (loader service) and a GP SEMS service Operate to accept the supply.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU鏈接用於與該DTPU進行通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU包括一或多個通訊路徑,其鏈接到該DTPU與該DPD (或DTC)之該等接觸墊之間的各自通訊路徑。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DTPU與該DPD (或DTC)之該等接觸墊之間的該等通訊路徑包括下列各項之一或多者:1. VCC、2. RESET、3. CLOCK、5. GROUND、及7. DATA (根據ISO/IE 7816標準)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the MCU link is used to communicate with the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the MCU includes one or more communication paths which are linked to the DTPU and the DPD (or DTC). The respective communication paths between the contact pads. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the communication paths between the contact pads of the DTPU and the DPD (or DTC) include the following One or more: 1. VCC, 2. RESET, 3. CLOCK, 5. GROUND, and 7. DATA (according to ISO/IE 7816 standard).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU鏈接用於經由該DPD (或DTC)之接觸墊在該DPD (或DTC)之外部進行通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU鏈接用於經由該DTPU所未使用的接觸墊進行外部通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU鏈接用於經由以下任一或多個進行外部通訊:接觸墊4和接觸墊8 (根據ISO/IE 7816標準)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the MCU link is used to communicate outside the DPD (or DTC) via the contact pad of the DPD (or DTC) . In some embodiments of the present invention and/or in some embodiments of related technologies, the MCU link is used for external communication via contact pads not used by the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the MCU link is used for external communication via any or more of the following: contact pad 4 and contact pad 8 (according to ISO/IE 7816 standard).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在使該MCU能夠使用該DPD (或DTC)之接觸墊在該DPD (或DTC)之外部進行通訊情況下,使該MCU能夠在該DPD (或DTC)靠近供應源(並與其實體接觸)時接受供應。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應源係DTD,且該DPD (或DTC)插入(或引入)該DTD中,其中使該DTD能夠將數位物件提供給該MCU。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應源位於層壓設施或一些其他此卡製造設施,其中使該DPD (或DTC)與該供應源接觸(即使例如接觸墊4和接觸墊8 (根據ISO/IE 7816標準)的該等各自接觸墊與對應電極接觸),使該供應源能夠將數位物件提供給該MCU。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等數位物件包括下列各項之一或多者:一或多個指令集文檔(包括經過加密和未經加密指令集文檔)、有關用於該DTPU的一或多個DTP/PDTP的元資料、MCU韌體、用於其他DPD組件的韌體、及其他DPD檔案。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the MCU can use the contact pads of the DPD (or DTC) to communicate outside the DPD (or DTC) In this case, enable the MCU to accept supply when the DPD (or DTC) is close to the supply source (and physically contacts with it). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the supply source is a DTD, and the DPD (or DTC) is inserted (or introduced) into the DTD, wherein the The DTD can provide digital objects to the MCU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the supply source is located in a laminating facility or some other such card manufacturing facility, where the DPD (or DTC) and the The supply source contacts (even if the respective contact pads such as contact pad 4 and contact pad 8 (according to the ISO/IE 7816 standard) are in contact with the corresponding electrode), so that the supply source can provide digital objects to the MCU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the digital objects include one or more of the following: one or more instruction set documents (including encrypted And unencrypted instruction set documents), metadata about one or more DTP/PDTP for the DTPU, MCU firmware, firmware for other DPD components, and other DPD files.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU可操作成安全儲存用於在該DTPU上執行的一或多個指令集文檔,包括能夠透過該DTPU上的SSD驗證的一或多個指令集文檔。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該MCU可操作成安全儲存一或多個指令集文檔範本,該等一或多個指令集文檔範本(每個係藉由進一步資料寫入時)可操作用於在該DTPU上執行。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU可操作成安全儲存一或多個密碼金鑰,每個密碼金鑰皆用於加密(簽署)一指令集文檔或一指令集文檔範本(在藉由進一步資料寫入時),使該指令集文檔或指令集文檔範本(在藉由進一步資料寫入時)可透過用於在該DTPU上執行的SSD進行驗證。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the MCU can be operated to securely store one or more instruction set files for execution on the DTPU, including the ability to pass One or more instruction set documents verified by the SSD on the DTPU. In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the MCU can be operated to securely store one or more instruction set document templates, and the one or more instruction set document templates ( Each system is operable for execution on the DTPU when further data is written. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the MCU can be operated to securely store one or more cryptographic keys, each cryptographic key being used for encryption ( Signed) a command set document or a command set document template (when written with further data), so that the command set document or a command set document template (when written with further data) can be used in the DTPU Perform verification on the SSD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU可操作成從該DTPU接收來自一或多個各自安全域(例如SSD)的一或多個順序計數器值(有時稱為計數器)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU可操作成請求來自該DTPU的該等一或多個順序計數器值。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU可操作成儲存一或多個指令集文檔以請求來自該DTPU的該等一或多個順序計數器值。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU可操作成儲存一或多個順序計數器值指令集文檔及/或命令,其中每個指令集文檔及/或命令傳送到該OSE,使該OSE將順序計數器值請求指令集文檔及/或命令提供給該MCU,該MCU將其傳送到該DTPU以取回(Retrieve)用於供給回到該MCU的順序計數器值。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個順序計數器值命令之每一者係未經驗證(unauthenticated)命令。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該MCU儲存該等一或多個順序計數器值指令集文檔及/或命令,在此情境下,該MCU無需從該OSE取回這些指令集文檔及/或命令。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the MCU is operable to receive from the DTPU one or more from one or more respective security domains (such as SSD) Sequential counter value (sometimes called counter). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the MCU is operable to request the one or more sequential counter values from the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the MCU is operable to store one or more instruction set documents to request the one or more from the DTPU Sequence counter value. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the MCU is operable to store one or more sequential counter value instruction set files and/or commands, where each instruction The set file and/or command is transmitted to the OSE, so that the OSE provides the sequential counter value request instruction set file and/or command to the MCU, and the MCU transmits it to the DTPU to retrieve (Retrieve) for supply back The sequence counter value of this MCU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, each of the one or more sequential counter value commands is an unauthenticated command. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the MCU stores the one or more sequential counter value instruction set files and/or commands. In this context, the MCU There is no need to retrieve these instruction set documents and/or commands from the OSE.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,確保該MCU安全以供藉由指令集文檔、指令集文檔範本、及密碼金鑰進行儲存和操作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU符合一或多個GP標準及/或共通準則(或按照其操作)。In each specific embodiment of the present invention and/or in multiple specific embodiments of related technologies, the MCU is secured for storage and operation by the instruction set document, the instruction set document template, and the cryptographic key. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the MCU conforms to (or operates in accordance with) one or more GP standards and/or common criteria.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該MCU可操作成接收來自OSE的一或多個指令集文檔,該MCU將其傳送到該DTPU以供執行。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該MCU可操作成接收來自OSE的一或多個經過加密指令集文檔,該MCU將其傳送到該DTPU之SSD下的應用程式,其中該等一或多個經過加密指令集文檔可對該SSD進行驗證。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU更可操作成請求來自該OSE的一或多個指令集文檔,該等指令集文檔用於在用於SSD下的應用程式的DTPU上執行。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU可操作成將參數傳遞到該OSE,使該OSE可將資料寫入一或多個範本指令集文檔。在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,該OSE在該MCU內。在本發明之進一步各具體實施例中及/或在其相關技術之進一步多個具體實施例中,該MCU和該DTPU在單一積體電路晶片(ICC)內。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該MCU、該OSE、及該DTPU在單一積體電路晶片(ICC)內。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該ICC包括一防火牆,用於防止該MCU與該DTPU之間的未授權通訊。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,該ICC包括一用於防止MCU、OSE、與DTPU之間的未授權通訊之防火牆。In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the MCU may be operable to receive one or more instruction set documents from the OSE, and the MCU transmits them to the DTPU for use carried out. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technologies, the MCU is operable to receive one or more encrypted instruction set documents from the OSE, and the MCU transmits them to For applications under the SSD of the DTPU, the one or more encrypted instruction set documents can verify the SSD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the MCU is further operable to request one or more instruction set documents from the OSE, and the instruction set documents are used It runs on DTPU used for applications under SSD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the MCU is operable to pass parameters to the OSE so that the OSE can write data into one or more templates Instruction set documentation. In some other specific embodiments of the present invention and/or in some other specific embodiments of related technologies, the OSE is in the MCU. In further embodiments of the present invention and/or in further embodiments of the related art, the MCU and the DTPU are in a single integrated circuit chip (ICC). In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the MCU, the OSE, and the DTPU are in a single integrated circuit chip (ICC). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the ICC includes a firewall for preventing unauthorized communication between the MCU and the DTPU. In other embodiments of the present invention and/or in other embodiments of related technologies, the ICC includes a firewall for preventing unauthorized communication between MCU, OSE, and DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU可操作為用於在供應網路中的一或多個供應代理與該DTPU之間進行安全通訊的代理伺服器。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊包括使用安全協定(包括SCP02、SCP03、及其他類似及/或相關安全通訊協定之任一或多者)的通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊協定包括使用SCP02 i=55。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the MCU is operable to perform security between one or more supply agents in the supply network and the DTPU Communication proxy server. In some of the specific embodiments of the present invention and/or in some of the related technologies, the secure communication includes the use of security protocols (including SCP02, SCP03, and other similar and/or related security communication protocols). One or more) communications. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the secure communication protocol includes the use of SCP02 i=55.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在該MCU可操作為代理伺服器情況下,該MCU可操作成在該MCU與該等一或多個供應代理之間的安全通訊通道上,接收來自供應網路中的一或多個供應代理的數位物件,包括經過加密指令集文檔,其中該等數位物件已使用SCP02 i=55進行加密。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,已接收使用SCP02 i=55進行加密的數位物件的MCU,可操作成在該安全通訊通道斷開連接之後留存該等所接收數位物件,該MCU更可操作成將該等數位物件傳送到該DTPU以供執行。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, in the case that the MCU is operable as a proxy server, the MCU may be operable to operate between the MCU and the one or The secure communication channel between multiple supply agents receives digital objects from one or more supply agents in the supply network, including encrypted instruction set documents, where these digital objects have been encrypted using SCP02 i=55. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the MCU that has received the digital object encrypted using SCP02 i=55 can be operated to disconnect on the secure communication channel After the connection, the received digital objects are retained, and the MCU is further operable to transmit the digital objects to the DTPU for execution.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU包括一用於MCU註冊表元資料之MCU註冊表,其中該元資料係有關託管在該DPD上的一或多個個人專屬特徵的資料(每個個人專屬特徵係與託管在該DTPU上的DTP/PDTP相關聯)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU註冊表包括一或多個元資料表。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,第一MCU註冊元資料表包括多個用於下列各項之一或多者的各行: ● 該表中每個項目之位址(用於指向該MCU中的記憶體位置的參考); ● 個人專屬特徵索引(用於促進參考該DPD上的每個個人專屬特徵的索引,每個個人專屬特徵係與託管在該DTPU中的DTP/PDTP相關聯); ● 個人專屬特徵識別符(對支付卡個人專屬特徵而言,這將係PAN,包括其核發者識別碼(Issuer Identification Number,IIN) ); ● 每個個人專屬特徵之支付方案名稱(在該個人專屬特徵用於支付卡或其類似物情況下); ● 每個個人專屬特徵之核發者名稱; ● 每個個人專屬特徵之失效日期; ● 每個個人專屬特徵之暱稱; ● 與個人專屬特徵相關聯的PDTP中的每個交易應用程式之CVV (在該個人專屬特徵用於支付卡或其類似物情況下); ● 每個個人專屬特徵之標誌索引(對將在其係該DPD之有效個人專屬特徵時顯示在用於每個個人專屬特徵的DPD上的標誌的參考); ● 該個人專屬特徵之持有人姓名(對支付卡或其類似物而言,這通常稱為持卡人姓名); ● 個人專屬特徵啟用狀態,其顯示每個個人專屬特徵之目前狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用); ● 預設個人專屬特徵啟用狀態,顯示在規定情境下針對每個個人專屬特徵的預設啟用狀態皆應係什麼狀態,例如若該個人專屬特徵啟用狀態有所失去(此可使用下列代碼:0:未針對接觸和非接觸介面兩者預設、1:針對接觸介面的預設、2:針對非接觸介面的預設、3:針對接觸和非接觸介面兩者的預設); ● 指示每個個人專屬特徵之啟用狀態/預設啟用狀態是否皆已變更的旗標;及 ● AID清單之表頭(Head) (用於與有關該DTP的交易應用程式相關聯的一或多個AID的第一AID之位址)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the MCU includes an MCU registry for metadata of the MCU registry, wherein the metadata is related to the DPD Data of one or more personal characteristics on the DTPU (each personal characteristic is associated with the DTP/PDTP hosted on the DTPU). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the MCU registry includes one or more metadata tables. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the first MCU registration metadata table includes a plurality of rows for one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the MCU); ● Individual characteristic index (an index used to facilitate reference to each individual characteristic on the DPD, and each individual characteristic is associated with the DTP/PDTP hosted in the DTPU); ● Personal characteristic identifier (for the personal characteristic of a payment card, this will be a PAN, including its issuer identification number (IIN)); ● The name of the payment plan for each individual's exclusive feature (in the case that the individual's exclusive feature is used in a payment card or the like); ● The name of the issuer of each individual characteristic; ● The expiration date of each individual characteristic; ● The nickname of each individual's unique characteristics; ● The CVV of each transaction application in the PDTP associated with the personal characteristic (in the case that the personal characteristic is used for a payment card or the like); ● The mark index of each individual characteristic (reference to the mark that will be displayed on the DPD for each individual characteristic when it is a valid personal characteristic of the DPD); ● The name of the holder of the personal characteristic (for payment cards or the like, this is usually called the card holder’s name); ● Individual feature activation status, which displays the current status of each individual feature (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: Enable on non-contact interface, 3: enable on both contact and non-contact interface); ● The default activation status of individual features, showing what status should be the default activation status of each individual feature in a prescribed situation, for example, if the activation status of the individual feature is lost (the following code can be used for this: 0 : Not preset for both contact and non-contact interfaces, 1: preset for contact interfaces, 2: preset for non-contact interfaces, 3: preset for both contact and non-contact interfaces); ● A flag indicating whether the activation status/default activation status of each individual feature has been changed; and ● The header of the AID list (Head) (used for the address of the first AID of one or more AIDs associated with the transaction application related to the DTP).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,第二MCU註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該MCU中的記憶體位置的參考); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the second MCU registration metadata table includes multiple rows related to one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the MCU); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,在每個個人專屬特徵包括兩或多個交易類型情況下,該MCU第一註冊元資料表包括有關下列各項之一或多者的多行: ● 交易類型清單之表頭(用於每個係與用於有關該個人專屬特徵的交易類型的交易應用程式相關聯的兩或多個AID的第一AID之位址,其中每個交易應用程式皆關聯託管在該DTPU上的DTP/PDTP)。In this other specific embodiment of the present invention and/or in other specific embodiments of its related technology, in the case that each individual characteristic includes two or more transaction types, the MCU first registration metadata table includes Multiple lines about one or more of the following: ● The header of the transaction type list (used for each address of the first AID of two or more AIDs associated with the transaction type of the transaction application related to the individual’s unique characteristics, where each transaction application They are all associated with the DTP/PDTP hosted on the DTPU).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在每個個人專屬特徵包括兩或多個交易類型情況下,一進一步MCU註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該MCU中的記憶體位置的參考); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 該交易類型之名稱; ● 該交易類型之暱稱(這可為顯示在該DPD上指示哪種交易類型對個人專屬特徵為有效的名稱,並亦可於該使用者在不同視需要交易類型之間進行選擇之目的而顯示在該DPD上); ● 該交易類型之關聯(即所關聯的交易類型包括:一銀行帳戶,用於不同於該個人專屬特徵的其他該等交易類型的購買類型;一貨幣帳戶,用於不同於該個人專屬特徵的其他該等交易類型的貨幣類型;及其他關聯); ● 指示方法(在數位交易期間,必須有用於向處理該交易的銀行或其他機構指示正在使用哪種交易類型的構件。該等指示符可包括:一序號(通常用於指示主或副持卡人),或有關該交易類型的交易應用程式之AID)。 ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, in the case that each individual characteristic includes two or more transaction types, a further MCU registration meta-data table includes related Multiple lines of one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the MCU); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● The name of the transaction type; ● The nickname of the transaction type (this can be displayed on the DPD to indicate which transaction type is valid for personal characteristics, and can also be displayed for the user to choose between different transaction types as needed On the DPD); ● The association of the transaction type (that is, the associated transaction type includes: a bank account, used for purchase types of other transaction types that are different from the individual's exclusive characteristics; a currency account, used for purchases that are different from the personal unique Other currency types of these types of transactions; and other connections); ● Instruction method (during digital transactions, there must be a component used to indicate which transaction type is being used to the bank or other institution handling the transaction. These indicators can include: a serial number (usually used to indicate the primary or secondary card holder) Person), or the AID of the transaction application related to the transaction type). ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,在該DPD (及/或DTPU) 被配置託管一或多個支付憑證代碼個人專屬特徵(即其中個人專屬特徵具有一或多個相關聯支付憑證代碼交易應用程式,且其中每個支付憑證代碼交易應用程式具有支付憑證代碼識別符(對支付卡個人專屬特徵而言,這將係支付憑證代碼PAN) )情況下,該第一MCU註冊元資料表包括有關下列各項之一或多者的多行: ● 支付憑證代碼交易應用程式清單之表頭(用於每個與有關該個人專屬特徵的支付憑證代碼交易應用程式相關聯的兩或多個AID的第一AID之位址,其中每個交易應用程式皆關聯託管在該DTPU上的DTP/PDTP)。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DPD (and/or DTPU) is configured to host one or more payment voucher code personal characteristics (that is, where Personal characteristics have one or more associated payment certificate code transaction applications, and each payment certificate code transaction application has a payment certificate code identifier (for payment card personal characteristics, this will be the payment certificate code PAN In the case of) ), the first MCU registration metadata table includes multiple rows related to one or more of the following items: ● The header of the payment voucher code transaction application list (used for the address of the first AID of each two or more AIDs associated with the payment voucher code transaction application related to the personal characteristic, each of which is the transaction application The programs are all associated with the DTP/PDTP hosted on the DTPU).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在每個個人專屬特徵包括一或多個支付憑證代碼交易應用程式情況下,一進一步MCU註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該MCU中的記憶體位置的參考); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 指示如何從與個人專屬特徵(其由該使用者為了作為該有效個人專屬特徵而選擇)相關聯的該等一或多個支付憑證代碼交易應用程式選擇支付憑證代碼交易應用程式的選擇方法,該等方法包括:隨機或偽隨機選擇(由該DPD自動實現而無該使用者之輸入)、順序選擇(其中該DPD自動選擇該所選定個人專屬特徵之清單上的下一支付憑證代碼交易應用程式之AID),以及使用者選擇(其中該使用者選擇將針對啟用該所選定個人專屬特徵而啟用的支付憑證代碼交易應用程式)。 ● 該支付憑證代碼交易應用程式之名稱(這通常在容許該支付憑證代碼交易應用程式之使用者選擇情況下才有意義); ● 該支付憑證代碼交易應用程式之暱稱(這可為顯示在該DPD上以指示哪一者支付憑證代碼交易應用程式對個人專屬特徵為有效的名稱,並亦可於該使用者在不同視需要支付憑證代碼交易應用程式之間進行選擇之目的而顯示在該DPD上。這通常在容許該支付憑證代碼交易應用程式之使用者選擇情況下才有意義); ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。操作安全元件 (OSE) In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, in the case that each individual characteristic includes one or more payment voucher code transaction applications, a further MCU registration element The data table includes multiple rows about one or more of the following items: ● The address of each item in the table (used as a reference to the memory location in the MCU); ● The address of the next AID; ● The address of the associated (owned) personal characteristic; ● Indicate how to select the one or more payment voucher codes associated with the personal characteristic (which is selected by the user to be the valid personal characteristic) Transaction application selects payment voucher code. The selection method of transaction application includes: random or pseudo-random selection (automatically implemented by the DPD without the user’s input), sequential selection (where the DPD automatically selects the selected The AID of the next payment voucher code transaction application on the list of personal-specific features), and user selection (where the user selection will be for the payment voucher code transaction application that will be activated for the selected personal-specific feature). ● The name of the payment voucher code transaction application (this usually makes sense when the user of the payment voucher code transaction application is allowed to choose); ● The nickname of the payment voucher code transaction application (this can be displayed in the DPD The above is a name that indicates which payment voucher code transaction application is valid for personal characteristics, and it can also be displayed on the DPD for the user to choose between different payment voucher code transaction applications on demand .This usually makes sense when the user of the payment voucher code transaction application is allowed to choose); ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface) Interface, 3: both contact and non-contact interfaces); ● Enabled state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: on Enable on non-contact interface, 3: enable on both contact and non-contact interface). Operating safety element (OSE)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD包括一在DTPU的外部之操作安全元件(OSE)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD includes an operational security element (OSE) outside the DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該OSE可操作成安全儲存用於在該DTPU上執行的一或多個命令及/或藉由其操作,包括為了對該DTPU上的SSD進行驗證而加密的一或多個命令。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該OSE可操作成安全儲存一或多個命令範本及/或藉由其操作,該等一或多個命令範本(每個皆在藉由進一步資料寫入時)可操作用於在該DTPU上執行。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該OSE可操作成從該等一或多個命令範本之每一者皆產生一或多個命令。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該OSE可操作成安全儲存一或多個密碼金鑰及/或藉由其操作,每個密碼金鑰皆用於加密命令或命令範本(在藉由進一步資料寫入時),使該命令或命令範本(在藉由進一步資料寫入時)可對用於在該DTPU上執行的SSD進行驗證。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該OSE可操作成藉由用於在該DTPU上執行的一或多個指令集文檔安全儲存及/或操作,包括為了對該DTPU上的SSD進行驗證而加密的一或多個指令集文檔。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該OSE可操作成藉由一或多個指令集文檔範本安全儲存及/或其操作,該等一或多個指令集文檔範本(每個皆在藉由進一步資料寫入時)可操作用於在該DTPU上執行。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該OSE可操作成從該等一或多個指令集文檔範本之每一者皆產生一或多個指令集文檔。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該OSE可操作成藉由一或多個密碼金鑰安全儲存及/或操作,每個密碼金鑰皆用於加密指令集文檔或指令集文檔範本(在藉由進一步資料寫入時),使該指令集文檔或指令集文檔範本(在藉由進一步資料寫入時)可對用於在該DTPU上執行的SSD進行驗證。將明白,此指令集文檔傳統上由TSM、卡片個人化部門、及其類似物等實體用於操作(如個人專屬化)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the OSE can be operated to securely store one or more commands for execution on the DTPU and/or by its The operation includes one or more commands encrypted in order to verify the SSD on the DTPU. In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the OSE can be operated to securely store one or more command templates and/or by its operation, the one or more Command templates (each when written with further data) are operable for execution on the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the OSE is operable to generate one or more commands from each of the one or more command templates . In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the OSE can be operated to securely store one or more cryptographic keys and/or by its operation, each cryptographic key The key is used to encrypt the command or command template (when written by further data), so that the command or command template (when written by further data) can be used to verify the SSD used to run on the DTPU . In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the OSE can be operated to be used for secure storage of one or more instruction set files executed on the DTPU and/or Or operation, including one or more instruction set documents encrypted in order to verify the SSD on the DTPU. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the OSE can be operated to securely store and/or operate by one or more instruction set document templates, such one or Multiple instruction set document templates (each at the time of writing with further data) are operable for execution on the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the OSE is operable to generate one or more from each of the one or more instruction set document templates Instruction set document. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the OSE can be operated to be securely stored and/or operated by one or more cryptographic keys, each cryptographic key The key is used to encrypt the command set document or the command set document template (when written with further data), so that the command set document or the command set document template (when written with further data) can be used in the The SSD executed on the DTPU is verified. It will be understood that this instruction set document is traditionally used by entities such as TSM, card personalization department, and the like for operations (such as personalization).

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該OSE可操作成藉由除了指令集文檔和密碼金鑰以外的數位物件儲存及/或操作,例如用於該DPD上的其他組件的韌體及/或檔案(例如MCU韌體及/或檔案)。In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the OSE can be operated to store and/or operate by digital objects other than the instruction set file and the cryptographic key, such as Firmware and/or files of other components on the DPD (such as MCU firmware and/or files).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該OSE位於該MCU上,或位於與該DPD上的MCU進行通訊的另一晶片上。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the OSE is located on the MCU or on another chip that communicates with the MCU on the DPD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該OSE符合下列認證、協定、及/或標準之任一或多者:CC PP-0084 EAL4+和AVA_VAN.5。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,需要該符合以供藉由具有所需安全等級的資料物件(如用於該DTPU上的卡管理或SE管理的密碼金鑰和指令集文檔)進行儲存及/或操作。在一些此具體實施例中,該分開的OSE包括安全韌體/架構,以能夠儲存一或多個安全金鑰,使該等金鑰之儲存和使用及其他OSE操作至少滿足共通準則或PCI之需要。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the OSE complies with any one or more of the following certifications, agreements, and/or standards: CC PP-0084 EAL4+ and AVA_VAN .5. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the conformance is required for the use of data objects with the required security level (such as for card management on the DTPU) Or the password key and command set file managed by SE) for storage and/or operation. In some embodiments, the separate OSE includes a secure firmware/architecture to be able to store one or more secure keys so that the storage and use of these keys and other OSE operations meet at least common criteria or PCI need.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該OSE只能由該MCU存取以取回資料、檔案、及其他數位物件,包括指令集文檔和經過加密的指令集文檔。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the OSE can only be accessed by the MCU to retrieve data, files, and other digital objects, including instruction set files and Encrypted instruction set document.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該OSE可操作成接收來自該MCU的請求以提供一或多個指令集文檔、一或多個經過加密指令集文檔、及一或多個其他數位物件,並將該等所請求一或多個指令集文檔、一或多個經過加密指令集文檔、及一或多個其他數位物件提供給該MCU。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該OSE可操作成藉由每個請求接收來自該MCU的識別符,以識別需要哪一或多個指令集文檔。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該識別符係用於該DTPU中的應用程式(包括選擇應用程式和交易應用程式)的AID。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,在該MCU請求由該OSE從範本指令集文檔或範本命令分別產生來自該OSE的指令集文檔或命令情況下,該MCU可操作成藉由該請求傳送識別符,以識別該範本指令集文檔或將由該OSE使用的範本命令。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the OSE is operable to receive a request from the MCU to provide one or more instruction set documents, one or more process Encrypt the instruction set document and one or more other digital objects, and provide the requested one or more instruction set documents, one or more encrypted instruction set documents, and one or more other digital objects to the MCU . In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the OSE is operable to receive an identifier from the MCU with each request to identify which one or more are required Instruction set document. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the identifier is used for the AID of the application (including selection application and transaction application) in the DTPU. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, the MCU requests the OSE to generate the instruction set from the OSE from the template instruction set document or the template command, respectively In the case of a document or command, the MCU can be operated to send an identifier through the request to identify the template command set document or the template command to be used by the OSE.

在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,該OSE可操作成為了參數化(或將一或多個參數寫入)該OSE中的一或多個範本指令集文檔或範本命令之每一者中,而從該MCU接收來自該MCU的一或多個參數。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個參數在該DTPU中包括一應用程式(包括選擇應用程式和交易應用程式)之AID。In other specific embodiments of the present invention and/or in other specific embodiments of the related art, the OSE can be operated to parameterize (or write one or more parameters into) one or more of the OSE In each of a plurality of template command set documents or template commands, one or more parameters from the MCU are received from the MCU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technology, the one or more parameters include an application program (including selection application and transaction application) in the DTPU The AID.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該OSE可操作成接收來自該MCU代表用於該DTPU之安全域(例如SSD)中的金鑰集的下一所預期計數器值的一或多個計數器。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the OSE is operable to receive a key from the MCU representing the security domain (such as SSD) used in the DTPU One or more counters for the next expected counter value of the set.

在本發明之進一步各具體實施例中及/或在其相關技術之進一步多個具體實施例中,該OSE可操作成藉由儲存在該OSE中的該等一或多個密碼金鑰之一加密一或多個指令集文檔,使該等一或多個經過加密指令集文檔對該DTPU之安全域(例如SSD)進行驗證。In further embodiments of the present invention and/or in further embodiments of the related art, the OSE can be operated by one of the one or more cryptographic keys stored in the OSE Encrypt one or more instruction set documents so that the one or more encrypted instruction set documents verify the security domain (such as SSD) of the DTPU.

在本發明之又進一步各具體實施例中及/或在其相關技術之又進一步多個具體實施例中,該OSE可操作成藉由儲存在該OSE中的該等一或多個密碼金鑰之一者及計數器加密一或多個指令集文檔,使該等一或多個經過加密指令集文檔對該DTPU之安全域(例如SSD)進行驗證,其中該加密包括該計數器,其代表用於該安全域的下一所預期計數器值。In still further embodiments of the present invention and/or in still further embodiments of the related art, the OSE can be operated by the one or more cryptographic keys stored in the OSE One and the counter encrypt one or more instruction set documents, so that the one or more encrypted instruction set documents verify the security domain (such as SSD) of the DTPU, wherein the encryption includes the counter, which represents The next expected counter value for this security domain.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該OSE可操作成參數化(或將一或多個參數寫入)一或多個範本指令集文檔之每一者中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個參數在該DTPU中包括一應用程式(包括選擇應用程式和交易應用程式)之一AID。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該OSE可操作成藉由儲存在該OSE中的該等一或多個密碼金鑰之一加密每個參數化範本指令集文檔。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該OSE可操作成藉由儲存在該OSE中的該等一或多個密碼金鑰之一者及計數器以加密每個參數化範本指令集文檔,其中來自用於該加密的密碼金鑰的對話金鑰之衍生物包括該計數器,其代表用於該安全域的下一所預期計數器值。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the OSE can be operated to parameterize (or write one or more parameters into) one or more template instruction set documents In each of them. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technology, the one or more parameters include an application program (including selection application and transaction application) in the DTPU One of AID. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the OSE is operable to be encrypted by one of the one or more cryptographic keys stored in the OSE Each parameterized template instruction set document. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the OSE is operable to be operated by one of the one or more cryptographic keys stored in the OSE And a counter to encrypt each parameterized template command set document, wherein the derivative of the conversation key from the encryption key used for the encryption includes the counter, which represents the next expected counter value for the security domain.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該OSE包括一用於儲存元資料之OSE註冊表,其中該元資料係與託管在該DPD上的一或多個個人專屬特徵相關的資料(每個個人專屬特徵係與託管在該DTPU上的DTP/PDTP相關聯)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該OSE註冊表包括一或多個元資料表。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,一第一註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該OSE中的記憶體位置的參考); ● 個人專屬特徵索引(用於促進參考該DPD上的每個個人專屬特徵的索引,每個個人專屬特徵係與託管在該DTPU中的DTP/PDTP相關聯); ● 個人專屬特徵識別符(對支付卡個人專屬特徵而言,這將係PAN,包括其IIN); ● 每個個人專屬特徵之支付方案名稱(在該個人專屬特徵用於支付卡或其類似物情況下); ● 每個個人專屬特徵之核發者名稱; ● 每個個人專屬特徵之失效日期; ● 每個個人專屬特徵之暱稱; ● 與個人專屬特徵相關聯的PDTP中的每個交易應用程式之CVV (在該個人專屬特徵用於支付卡或其類似物情況下); ● 每個個人專屬特徵之標誌索引(將在其係該DPD之有效個人專屬特徵時顯示在用於每個個人專屬特徵的DPD上的標誌的參考); ● 該個人專屬特徵之持有人姓名(對支付卡或其類似物而言,這通常稱為持卡人姓名); ● 個人專屬特徵啟用狀態,其顯示每個個人專屬特徵之目前狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用); ● 預設個人專屬特徵啟用狀態,顯示在規定情境下針對每個個人專屬特徵的啟用應為何種預設狀態,例如若該個人專屬特徵啟用狀態有所失去(此可使用下列代碼:0:未針對接觸和非接觸介面兩者的預設、1:針對接觸介面的預設、2:針對非接觸介面的預設、3:針對接觸和非接觸介面兩者的預設); ● 指示每個個人專屬特徵之啟用狀態/預設啟用狀態是否皆已變更的旗標;及 ● AID清單之表頭(用於與有關該DTP的交易應用程式相關聯的一或多個AID的第一AID之位址)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the OSE includes an OSE registry for storing metadata, wherein the metadata is associated with the DPD hosted on the Data related to one or more personal characteristics (each personal characteristic is associated with the DTP/PDTP hosted on the DTPU). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the OSE registry includes one or more metadata tables. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, a first registration metadata table includes multiple rows related to one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the OSE); ● Individual characteristic index (an index used to facilitate reference to each individual characteristic on the DPD, and each individual characteristic is associated with the DTP/PDTP hosted in the DTPU); ● Personal characteristic identifier (for the personal characteristic of a payment card, this will be the PAN, including its IIN); ● The name of the payment plan for each individual's exclusive feature (in the case that the individual's exclusive feature is used in a payment card or the like); ● The name of the issuer of each individual characteristic; ● The expiration date of each individual characteristic; ● The nickname of each individual's unique characteristics; ● The CVV of each transaction application in the PDTP associated with the personal characteristic (in the case that the personal characteristic is used for a payment card or the like); ● The index of the logo of each individual's unique feature (the reference to the logo that will be displayed on the DPD of each individual's unique feature when it is a valid individual feature of the DPD) ● The name of the holder of the personal characteristic (for payment cards or the like, this is usually called the card holder’s name); ● Individual feature activation status, which displays the current status of each individual feature (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: Enable on non-contact interface, 3: enable on both contact and non-contact interface); ● The preset activation status of individual features, which shows the preset status of the activation of each individual feature in the specified situation, for example, if the activation status of the individual features is lost (the following code can be used for this: 0: Not Presets for both contact and non-contact interfaces, 1: Presets for contact interfaces, 2: Presets for non-contact interfaces, 3: Presets for both contact and non-contact interfaces); ● A flag indicating whether the activation status/default activation status of each individual feature has been changed; and ● The header of the AID list (used for the address of the first AID of one or more AIDs associated with the transaction application of the DTP).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,一第二註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該OSE中的記憶體位置的參考); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, a second registration metadata table includes multiple rows related to one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the OSE); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,在每個個人專屬特徵包括兩或多個交易類型情況下,該第一OSE註冊元資料表包括有關下列各項之一或多者的多行: ● 交易類型清單之表頭(用於每個係與用於有關該個人專屬特徵的交易類型的交易應用程式相關聯的兩或多個AID的第一AID之位址,其中每個交易應用程式皆關聯託管在該DTPU上的DTP/PDTP)。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, in the case that each individual characteristic includes two or more transaction types, the first OSE registration metadata table includes Multiple lines about one or more of the following: ● The header of the transaction type list (used for each address of the first AID of two or more AIDs associated with the transaction type of the transaction application related to the individual’s unique characteristics, where each transaction application They are all associated with the DTP/PDTP hosted on the DTPU).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在每個個人專屬特徵包括兩或多個交易類型情況下,一進一步OSE註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該OSE中的記憶體位置的參考); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 該交易類型之名稱; ● 該交易類型之暱稱(這可為顯示在該DPD上以指示哪種交易類型對個人專屬特徵為有效的名稱,並亦可於該使用者在不同視需要交易類型之間進行選擇之目的而顯示在該DPD上); ● 該交易類型之關聯(即所關聯的交易類型包括:一銀行帳戶,用於與針對該個人專屬特徵的其他該等交易類型不同的購買類型;一貨幣帳戶,用於與針對該個人專屬特徵的其他該等交易類型不同的貨幣類型;及其他關聯); ● 指示方法(在數位交易期間,必須有用於向處理該交易的銀行或其他機構指示正在使用哪種交易類型的構件。該等指示符可包括:一序號(通常用於指示主或副持卡人),或有關該交易類型的交易應用程式之AID)。 ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some of these specific embodiments of the present invention and/or in some of its related technologies, in the case that each individual characteristic includes two or more transaction types, a further OSE registration meta-data table includes related Multiple lines of one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the OSE); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● The name of the transaction type; ● The nickname of the transaction type (this can be a name displayed on the DPD to indicate which transaction type is effective for personal characteristics, and can also be used for the purpose of the user to choose between different transaction types as needed Displayed on the DPD); ● The association of the transaction type (that is, the associated transaction types include: a bank account, which is used for purchase types that are different from the other transaction types for the individual’s unique characteristics; a currency account, which is used for Other such transaction types in different currency types; and other connections); ● Instruction method (during digital transactions, there must be a component used to indicate which transaction type is being used to the bank or other institution handling the transaction. These indicators can include: a serial number (usually used to indicate the primary or secondary card holder) Person), or the AID of the transaction application related to the transaction type). ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,在該DPD (及/或DTPU) 被配置託管一或多個支付憑證代碼個人專屬特徵(即其中個人專屬特徵具有一或多個相關聯支付憑證代碼交易應用程式,且其中每個支付憑證代碼交易應用程式具有支付憑證代碼識別符(對支付卡個人專屬特徵而言,這將係支付憑證代碼PAN) )情況下,該第一註冊元資料表包括有關下列各項之一或多者的多行: ● 支付憑證代碼交易應用程式清單之表頭(用於每個係與關聯該個人專屬特徵的支付憑證代碼交易應用程式相關聯的兩或多個AID的第一AID之位址,其中每個交易應用程式皆關聯託管在該DTPU上的DTP/PDTP)。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DPD (and/or DTPU) is configured to host one or more payment voucher code personal characteristics (that is, where Personal characteristics have one or more associated payment certificate code transaction applications, and each payment certificate code transaction application has a payment certificate code identifier (for payment card personal characteristics, this will be the payment certificate code PAN In the case of) ), the first registration metadata table includes multiple rows related to one or more of the following: ● The header of the payment voucher code transaction application list (used for the address of the first AID of two or more AIDs associated with the payment voucher code transaction application associated with the individual’s unique characteristics, where each transaction All applications are associated with the DTP/PDTP hosted on the DTPU).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在每個個人專屬特徵包括一或多個支付憑證代碼交易應用程式情況下,一進一步OSE註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該OSE中的記憶體位置的參考) (在其他具體實施例中,該DAD可將該元資料儲存在表中,因此不需要該等位址); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 指示如何從與個人專屬特徵(其由該使用者為了作為該有效個人專屬特徵而選擇)相關聯的該等一或多個支付憑證代碼交易應用程式選擇支付憑證代碼交易應用程式的選擇方法,該等方法包括:隨機或偽隨機選擇(由該DPD自動實現而無該使用者之輸入)、順序選擇(其中該DPD自動選擇該所選定個人專屬特徵之清單上的下一支付憑證代碼交易應用程式之AID),以及使用者選擇(其中該使用者選擇將針對啟用該所選定個人專屬特徵而啟用的支付憑證代碼交易應用程式)。 ● 該支付憑證代碼交易應用程式之名稱(這通常在容許該支付憑證代碼交易應用程式之使用者選擇情況下才有意義); ● 該支付憑證代碼交易應用程式之暱稱(這可為顯示在該DPD上以指示哪一者支付憑證代碼交易應用程式對個人專屬特徵為有效的名稱,並亦可於該使用者在不同視需要支付憑證代碼交易應用程式之間進行選擇之目的而顯示在該DPD上。這通常在容許該支付憑證代碼交易應用程式之使用者選擇情況下才有意義); ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。DPD 硬體安全架構 In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, in the case that each individual characteristic includes one or more payment voucher code transaction applications, a further OSE registration element The data table includes multiple rows about one or more of the following items: ● The address of each item in the table (used as a reference to the memory location in the OSE) (in other specific embodiments, the DAD can store the metadata in the table, so these addresses are not needed); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● Indicate how to obtain the personal characteristic (Which is selected by the user in order to serve as the valid personal characteristic) the associated one or more payment voucher code transaction applications select the payment voucher code transaction application selection method, the methods include: random or pseudo Random selection (automatically implemented by the DPD without the user's input), sequential selection (where the DPD automatically selects the AID of the next payment voucher code transaction application on the list of the selected personal characteristics), and the user Select (where the user selects the payment voucher code transaction application that will be activated for activating the selected personal characteristic). ● The name of the payment voucher code transaction application (this usually makes sense when the user of the payment voucher code transaction application is allowed to choose); ● The nickname of the payment voucher code transaction application (this can be displayed in the DPD The above is a name that indicates which payment voucher code transaction application is valid for personal characteristics, and it can also be displayed on the DPD for the user to choose between different payment voucher code transaction applications on demand .This usually makes sense when the user of the payment voucher code transaction application is allowed to choose); ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface) Interface, 3: both contact and non-contact interfaces); ● Enabled state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: on Enable on non-contact interface, 3: enable on both contact and non-contact interface). DPD hardware security architecture

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD包括一DTPU、一MCU、及一OSE,其中該DTPU為了其間資料通訊而連接到該MCU,且該MCU為了其間資料通訊而連接到該OSE。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該OSE足夠符合針對藉由密碼金鑰和指令集文檔(包括範本指令集文檔)安全儲存和操作的標準。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD includes a DTPU, an MCU, and an OSE, wherein the DTPU is connected to the MCU for data communication therebetween, And the MCU is connected to the OSE for data communication. In some of the specific embodiments of the present invention and/or in some of the related technologies, the OSE is sufficient for safe storage and operation by means of cryptographic keys and instruction set documents (including template instruction set documents) Standards.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU可操作成管理該DTPU和該OSE之一些操作,其中該MCU透過請求儲存在該OSE上的一或多個指令集文檔指示該DTPU上的此操作。該等一或多個指令集文檔透過該MCU傳遞,以在安全域(通常係SSD)中的DTPU上執行(或播放),其中該等一或多個指令集文檔對照(Against)該SSD進行驗證,且其中該等指令集文檔在該安全域中的應用程式上執行。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,指令集文檔可對照安全域直接執行。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該MCU可請求來自用於在該DTPU上執行(或播放)的OSE的用於多個不同域(通常係多個不同SSD)的多個指令集文檔。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the MCU may be operable to manage some operations of the DTPU and the OSE, wherein the MCU stores on the OSE by request One or more of the instruction set documents indicate this operation on the DTPU. The one or more instruction set documents are transmitted through the MCU to be executed (or played) on the DTPU in the secure domain (usually SSD), and the one or more instruction set documents are compared against (against) the SSD. Verification, and where the command set documents are executed on the application in the security domain. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the instruction set document can be directly executed against the security domain. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the MCU may request the OSE used to execute (or play) on the DTPU for multiple different domains ( Usually multiple instruction set documents of multiple different SSDs).

將可理解,儲存在該OSE上的該等指令集文檔(係經過加密指令集文檔)若無法更改,則為了防止重新播放安全而必須使其計數器設定成符合該DTPU (或該DTPU作業系統)之目標安全域所預期的計數器。實施實際上,若需要在該DTPU上重複操作,則此可能導致需要該OSE儲存大量指令集文檔。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,取代儲存大量指令集文檔,可將該DTPU所預期的計數器重新設定為例如「0」,且儲存在該OSE上的該等指令集文檔可使其計數器從「0」向上設定,因此可重複重新播放相同指令集文檔。It will be understood that if the instruction set documents (encrypted instruction set documents) stored on the OSE cannot be changed, the counter must be set to comply with the DTPU (or the DTPU operating system) in order to prevent replay security. The counter expected by the target security domain. Actually, if you need to repeat operations on the DTPU, this may result in the need for the OSE to store a large number of instruction set documents. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, instead of storing a large number of instruction set files, the counter expected by the DTPU can be reset to, for example, "0" and stored in the These instruction set documents on OSE can set its counter from "0" upwards, so the same instruction set documents can be replayed repeatedly.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該OSE可儲存用於簽署(加密)一或多個範本指令集文檔的一或多個密碼金鑰。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,使用每個密碼金鑰衍生出對話金鑰,該推生物包括該計數器,並使用該所衍生出的對話金鑰加密範本指令集文檔。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,除了藉由用於對該DTPU上的SSD進行驗證的對話金鑰加密以外,該等一或多個範本指令集文檔完整。當該MCU請求一或多個指令集文檔時,該OSE可操作加密該等一或多個範本指令集文檔,每個皆具備用於衍生出用於該加密的對話金鑰的各自密碼金鑰和計數器。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technologies, the OSE may store one or more cryptographic funds for signing (encrypting) one or more template instruction set documents key. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, each cryptographic key is used to derive the conversation key, the push organism includes the counter, and the derived The dialog key encryption template command set document for. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, in addition to being encrypted by the session key used to verify the SSD on the DTPU, the one or more A complete set of template instruction documents. When the MCU requests one or more instruction set documents, the OSE can operate to encrypt the one or more template instruction set documents, each of which has its own cryptographic key used to derive the session key used for the encryption And counter.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU可請求用於在該DTPU之多個各自安全域中執行(或播放)的多個指令集文檔,因此使用用於該等多個各自領域的多個各自密碼金鑰和各自計數器加密該等多個指令集文檔。然後,該等經過加密指令集文檔傳送到該MCU,以為了在該DTPU之該等各自安全域中執行而傳遞到該DTPU。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,計數器關聯金鑰集(其關聯SSD)。SSD可具有多個金鑰集,並因此具有多個計數器。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the MCU may request multiple instructions for executing (or playing) in multiple respective security domains of the DTPU Therefore, the multiple instruction set documents are encrypted using multiple respective cryptographic keys and respective counters used in the multiple respective fields. Then, the encrypted instruction set documents are transmitted to the MCU to be transmitted to the DTPU for execution in the respective security domains of the DTPU. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technology, the counter is associated with a key set (which is associated with an SSD). The SSD may have multiple key sets and therefore multiple counters.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,除了具有一些所需資訊以外,該等一或多個範本指令集文檔完整,並進行加密(藉由從該加密金鑰和計數器所衍生出的對話金鑰)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個範本指令集文檔皆需要與目標應用程式(包括選擇應用程式或交易應用程式)相關聯的AID作為參數傳遞到該範本指令集文檔,並需要使該計數器設定並進行加密。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,當該MCU請求一或多個指令集文檔時,其傳遞用於各自應用程式的一或多個AID之一或多個參數,以使該等指令集文檔之每一者可接收AID,然後透過用於該各自應用程式之安全域的各自密碼金鑰和計數器加密。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technology, in addition to some required information, the one or more template command set documents are complete and encrypted (by (From the conversation key derived from the encryption key and counter). In some of these specific embodiments of the present invention and/or in some of these specific embodiments of its related technologies, each template command set document needs to be associated with the target application (including selection application or transaction application) The AID is passed to the template instruction set document as a parameter, and the counter needs to be set and encrypted. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, when the MCU requests one or more instruction set documents, it transmits one or more files for respective applications One or more parameters of the AID, so that each of the command set documents can receive the AID, which is then encrypted by the respective cryptographic key and counter used in the security domain of the respective application.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該計數器在請求來自該OSE的指令集文檔時作為參數從該MCU傳遞。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該計數器可透過將請求(其係指令集文檔)傳送到該DTPU由該MCU取得。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,該請求可透過指令集文檔進行,以使該MCU初始請求來自該OSE的所預期計數器請求指令集文檔、將該所預期計數器請求指令集文檔傳送到該DTPU、該MCU接收來自該DTPU的所預期計數器,然後該MCU為了在後續指令集文檔請求中設定範本指令集文檔之計數器(用於加密該等指令集文檔),而將該所預期計數器作為參數傳送到該OSE。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the counter is passed from the MCU as a parameter when requesting an instruction set document from the OSE. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the counter can be obtained by the MCU by sending a request (which is an instruction set document) to the DTPU. In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the request can be made through the instruction set document, so that the MCU initially requests the expected counter request instruction set from the OSE Document, the expected counter request instruction set document is sent to the DTPU, the MCU receives the expected counter from the DTPU, and then the MCU sets the counter of the template instruction set document in the subsequent instruction set document request (used to encrypt the Wait for the instruction set document), and transfer the expected counter as a parameter to the OSE.

此架構之一項優勢在於指令集文檔在透過該MCU傳遞時維持安全,這係符合一些安全標準(如PCI標準)所需。密碼金鑰安全記憶體 (Cryptographic Key Secure Memory CKSM) One advantage of this architecture is that the instruction set documents are kept secure when they are transmitted through the MCU, which is required to comply with some security standards (such as the PCI standard). Cryptographic key security memory (Cryptographic Key Secure Memory, CKSM)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD包括一安全記憶體,用於儲存用於在該DPD之外部建立安全通訊通道或安全通訊對話的至少一密碼金鑰。此安全記憶體可稱為密碼金鑰安全記憶體(CKSM)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該CKSM可操作成從每個至少一密碼金鑰皆產生或衍生出一或多個對話金鑰。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該CKSM可操作成從每個至少一密碼金鑰皆產生或衍生出一或多個對話金鑰,並從該DTPU產生或衍生出計數器。In each specific embodiment of the present invention and/or in a number of specific embodiments of its related technology, the DPD includes a secure memory for storage for establishing a secure communication channel or secure communication dialog outside the DPD At least one cryptographic key for. This secure memory can be called Cryptographic Key Secure Memory (CKSM). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the CKSM is operable to generate or derive one or more session keys from each at least one cryptographic key . In some other such specific embodiments of the present invention and/or in some other such specific embodiments of its related art, the CKSM is operable to generate or derive one or more sessions from each at least one cryptographic key Key, and generate or derive a counter from the DTPU.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該CKSM可操作成安全儲存用於建立安全通訊對話的單一對稱密碼金鑰,其中該安全通訊對話允許對該DPD提供包括下列各項之一或多者的進一步數位物件:一或多個指令集文檔、用於建立後續安全通訊的一或多個密碼金鑰、及進一步韌體(包括對該MCU和其他DPD組件的韌體升級)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,初始對稱密碼金鑰可在該DPD之製造或層壓(僅用於DTC)期間儲存在(引入或寫入)該CKSM中。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the CKSM can be operated to securely store a single symmetric cryptographic key used to establish a secure communication session, wherein the secure communication session allows The DPD provides further digital objects including one or more of the following: one or more command set documents, one or more cryptographic keys used to establish subsequent secure communications, and further firmware (including the MCU and Firmware upgrade of other DPD components). In some of this embodiment of the present invention and/or in some of this embodiment of its related technology, the initial symmetric cryptographic key can be stored in (introduced) during the manufacturing or lamination of the DPD (for DTC only) Or write) in the CKSM.

在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,該CKSM可操作成安全儲存用於建立一安全通訊對話的單一不對稱密碼金鑰對之一部分,其中該安全通訊對話允許對該DPD提供包括下列各項之一或多者的進一步數位物件:一或多個指令集文檔、用於建立後續安全通訊的一或多個密碼金鑰、一或多個憑證、及進一步韌體(包括該MCU和其他DPD組件的韌體升級)。In some other specific embodiments of the present invention and/or in some other specific embodiments of its related art, the CKSM can be operated to securely store part of a single asymmetric cryptographic key pair used to establish a secure communication session, Wherein the secure communication dialog allows further digital objects including one or more of the following items to be provided to the DPD: one or more command set documents, one or more cryptographic keys used to establish subsequent secure communications, one or more A certificate, and further firmware (including firmware upgrades of the MCU and other DPD components).

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該CKSM可操作成儲存用於該DPD的韌體(例如用於在該DPD現用(即在遠離供應網路的使用者手中)時首先啟用該DPD時在該MCU上實施)。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,用於該DPD的初始基本韌體儲存在該MCU上。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該初始基本韌體允許該DPD之基本操作(由該MCU管理的操作),使得在首先供應該DPD後,該MCU立即存取該CKSM中的所儲存單一對稱密碼金鑰及/或單一不對稱密碼金鑰對之所儲存部分以建立安全通訊對話,並使該DPD可操作成透過來自供應網路中的一或多個供應代理的遠端供應取得用於在該MCU上實施的進一步韌體。該進一步韌體(包括對該MCU和其他DPD組件的韌體升級)安全提供給該MCU,並允許該MCU (和該DPD)參與比藉由該初始基本韌體所可能者更複雜的操作,例如對該DPD供應包括一或多個指令集文檔、一或多個範本指令集文檔、及一或多個密碼金鑰的數位物件。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該等數位物件包括指令集文檔及/或範本指令集文檔(以及若需要則包括密碼金鑰),用於在該DTPU上構建(實例化)應用程式,包括下列各項之一或多者:一或多個安全域應用程式(包括SSD)、一或多個容器(包括程式包或ELF)、一或多個選擇應用程式(包括一PSE選擇應用程式及/或一PPSE選擇應用程式)、及一或多個交易應用程式(每個皆屬於或有關於一或多個DTP/PDTP之一者)。In other specific embodiments of the present invention and/or in other specific embodiments of its related art, the CKSM can be operated to store the firmware used for the DPD (for example, for use in the DPD (that is, remote from the supply network) In the hands of the user of the road), it is implemented on the MCU when the DPD is first enabled). In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the initial basic firmware for the DPD is stored on the MCU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the initial basic firmware allows the basic operations of the DPD (operations managed by the MCU), so that the After DPD, the MCU immediately accesses the stored part of the single symmetric cryptographic key and/or single asymmetric cryptographic key pair stored in the CKSM to establish a secure communication session, and enables the DPD to operate through the supply network The remote supply of one or more supply agents in the road obtains further firmware for implementation on the MCU. The further firmware (including firmware upgrades to the MCU and other DPD components) is safely provided to the MCU and allows the MCU (and the DPD) to participate in more complicated operations than is possible with the initial basic firmware, For example, the DPD supply includes one or more instruction set documents, one or more template instruction set documents, and one or more cryptographic keys. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the digital objects include instruction set documents and/or template instruction set documents (and, if necessary, cryptographic keys), Used to build (instantiate) applications on the DTPU, including one or more of the following: one or more security domain applications (including SSD), one or more containers (including package or ELF), One or more selection applications (including a PSE selection application and/or a PPSE selection application), and one or more trading applications (each belonging to or related to one or more DTP/PDTP ).

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該CKSM具有用於元資料之儲存的CKSM註冊表,其中該元資料係與託管在該DPD上的一或多個個人專屬特徵相關的資料(每個個人專屬特徵係與託管在該DTPU上的DTP/PDTP相關聯)。此一註冊表係類似或相同於前述用於該MCU及/或該OSE的該等註冊表。資料輔助裝置 (Data Assistance Device DAD) In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the CKSM has a CKSM registry for the storage of metadata, wherein the metadata is associated with a CKSM hosted on the DPD Or multiple personal characteristics related data (each personal characteristic is associated with the DTP/PDTP hosted on the DTPU). This registry is similar or identical to the aforementioned registry for the MCU and/or the OSE. Information support device (Data Assistance Device, DAD)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,調適該DPD以藉由資料輔助裝置(DAD)操作。在本發明之各具體實施例中及/或在其該系統之相關技術之多個具體實施例中,該系統包括一DAD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD和該DAD之每一者具有用於鏈接該DPD和該DAD以允許其間通訊的收發器。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD is adapted to be operated by a data assist device (DAD). In each specific embodiment of the present invention and/or in multiple specific embodiments of the related technology of the system, the system includes a DAD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, each of the DPD and the DAD has a transceiver for linking the DPD and the DAD to allow communication therebetween .

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,使用者透過操作該DAD上的使用者介面及操作該DPD上的使用者介面,將該DAD鏈接到該DPD。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the user links the DAD to the DAD by operating the user interface on the DAD and operating the user interface on the DPD DPD.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DAD包括一智慧型手機、一平板電腦、或任何其他合適行動運算裝置之一或多者。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DAD包括非行動裝置,例如一人電腦。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DAD包括一DTD,其調適用於經由其接收器及/或傳輸器以與該DPD通訊。In other specific embodiments of the present invention and/or other specific embodiments of related technologies, the DAD includes one or more of a smart phone, a tablet computer, or any other suitable mobile computing device. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the DAD includes a non-mobile device, such as a personal computer. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related art, the DAD includes a DTD adapted to communicate with the DPD via its receiver and/or transmitter.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DAD可例如透過藍牙/藍牙低功耗(BLE)、透過近距離無線通訊(NFC)、或透過WiFi鏈接到該DPD,並可例如經由網際網路建立到遠端代理的通訊對話。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DAD may be, for example, through Bluetooth/Bluetooth Low Energy (BLE), through Near Field Communication (NFC), or Connect to the DPD via WiFi, and establish a communication session with a remote agent via the Internet, for example.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DAD可操作成實現該DPD (經由該DAD)與遠端代理(如供應代理)之間的通訊。舉例來說,可使用該DAD經由該DAD實現DPD與信託服務管理平台(TSM)之間的通訊。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DAD is operable to implement communication between the DPD (via the DAD) and a remote agent (such as a supply agent) . For example, the DAD can be used to realize the communication between the DPD and the Trusted Service Management Platform (TSM) via the DAD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DAD可操作成僅鏈接一所指定DPD,且該DPD可透過下列各項之一或多者進行獨特識別:該DTPU之ID、該MCU之ID、及其他DPD組件之ID。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DAD可操作成鏈接多個DPD,其每一者可透過下列各項之一或多者進行獨特識別:該DTPU之ID、該MCU之ID、及其他DPD組件之ID。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DPD可操作成僅鏈接一DAD,且該DAD可透過其裝置指紋進行獨特識別,這可包括其國際移動設備識別(International Mobile Equipment Identity,IMEI)碼。在又進一步多個具體實施例中,該DPD可操作成鏈接一個以上的DAD,其每一者可透過其裝置指紋進行獨特識別。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DAD can be operated to link only a specified DPD, and the DPD can be performed through one or more of the following Unique identification: the ID of the DTPU, the ID of the MCU, and the ID of other DPD components. In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DAD can be operated to link multiple DPDs, each of which can be uniquely identified through one or more of the following : The ID of the DTPU, the ID of the MCU, and the ID of other DPD components. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related art, the DPD can be operated to link to only one DAD, and the DAD can be uniquely identified through its device fingerprint, which may include Its International Mobile Equipment Identity (IMEI) code. In still further embodiments, the DPD can be operated to link more than one DAD, each of which can be uniquely identified through its device fingerprint.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DAD可操作成與供應網路中的一或多個供應代理之至少一者通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DAD可操作成與該供應網路中的DPD管理者通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DAD可操作成經由該DPD管理者與TSM、TSP、及SEMS之任一或多者通訊。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該DAD可操作成經由DPD管理者閘道與該DPD管理者通訊,該DPD管理者閘道提供用於在該DPD管理者與該DAD之各組件之間進行通訊的介面。在本發明之一些進一步此具體實施例中及/或在其相關技術之一些進一步此具體實施例中,該DPD管理者與該DAD之間的通訊係安全通訊鏈路。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,該安全通訊鏈路採用傳輸層安全(TLS)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊鏈路採用安全通道協定之任一或多者,包括:SCP02和SCP03。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊鏈路採用用於確保該鏈路安全的SEMS安全憑證。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊鏈路針對一些通訊採用TLS及該等安全通道協定之任一或多者、針對其他通訊採用AES加密、並針對又其他通訊採用具備進一步加密的TLS。In other specific embodiments of the present invention and/or in other specific embodiments of its related art, the DAD is operable to communicate with at least one of one or more supply agents in the supply network. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DAD is operable to communicate with the DPD manager in the supply network. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DAD is operable to communicate with any one or more of TSM, TSP, and SEMS via the DPD manager. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related art, the DAD is operable to communicate with the DPD manager via the DPD manager gateway, and the DPD manager gate The channel provides an interface for communication between the DPD manager and the components of the DAD. In some further embodiments of the present invention and/or in some further embodiments of related technologies, the communication between the DPD manager and the DAD is a secure communication link. In still other embodiments of the present invention and/or in still other embodiments of related technologies, the secure communication link adopts Transport Layer Security (TLS). In some of the specific embodiments of the present invention and/or in some of the related technologies, the secure communication link adopts any one or more of secure channel protocols, including SCP02 and SCP03. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the secure communication link adopts SEMS security credentials for ensuring the security of the link. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the secure communication link adopts TLS and any one or more of the secure channel protocols for some communications, and for other Communication uses AES encryption, and uses TLS with further encryption for other communications.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DAD可使用下列各項之一或多者實現供應網路中的DPD與一或多個供應代理之至少一者之間的通訊:行動網路營運商(MNO) (作為動作者)、卡應用程式工具包傳輸協定(Card Application Toolkit Transport Protocol,CAT-TP)、HTTP、SMS、無線(OTA)、及透過網際網路(OTI)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DAD can use one or more of the following to implement the DPD and one or more supply agents in the supply network Communication between at least one of: Mobile Network Operator (MNO) (as the actor), Card Application Toolkit Transport Protocol (CAT-TP), HTTP, SMS, wireless (OTA) , And through the Internet (OTI).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,DAD可為DTD。將明白,DTD或其軟體將很可能為了此目的而需要修改。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DAD may be a DTD. It will be understood that DTD or its software will most likely need to be modified for this purpose.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DAD可操作成建置用於該DPD的參數,以在該DPD上共享或配置網際網路通訊,並直接連接到供應網路中的一或多個供應代理之至少一者。該網際網路連接可能: ● 經由BLE共享DAD之網際網路存取; ● 在該DPD上具有WiFi晶片,並透過在該手機上共享該WiFi熱點或連接到WiFi路由器直接連接到該供應代理(例如經由MNO的TSM) (可視為在該DPD上具有該DAD,但係不需要用於網際網路連接的分開的DAD之方式); ● 係Wifi2BLE橋接(bridge)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DAD can be operated to build parameters for the DPD to share or configure Internet communications on the DPD , And directly connect to at least one of one or more supply agents in the supply network. This Internet connection may: ● Share the Internet access of DAD via BLE; ● Have a WiFi chip on the DPD, and directly connect to the supply agent (such as TSM via MNO) by sharing the WiFi hotspot on the phone or connecting to a WiFi router (it can be regarded as having the DAD on the DPD, but it is There is no need for a separate DAD method for Internet connection); ● It is Wifi2BLE bridge.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DAD可操作成託管DAD閘道軟體,其中該DAD閘道使該DAD能夠成為該供應基礎架構(包括具有一或多個供應代理的供應網路)與該DPD之間的橋接。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DAD can be operated to host DAD gateway software, wherein the DAD gateway enables the DAD to become the provisioning infrastructure (including A bridge between a supply network with one or more supply agents and the DPD.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DAD可操作成託管用於與該DAD之使用者(亦係該DPD之使用者)互動的DAD應用程式(有時稱為行動應用程式),該DAD應用程式允許使用者能夠在該DAD上進行操作,其一些操作係同步(當該DAD和DPD鏈接用於互通時)或非同步(其中該DAD和DPD稍後在操作進入該DAD應用程式中之後鏈接用於互通)對該DPD實現。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DAD可操作成從該供應網路之行動應用程式入口網站取得(下載)該DAD應用程式。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該DAD可操作成從供應商(如Google Play和Apple App Store)取得(下載)該DAD應用程式。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該行動應用程式入口網站係該DPD管理者之組件。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該DAD可操作成從該行動應用程式入口網站取回用於該DAD的組態檔案,包括藍牙金鑰以供該DAD鏈接指定DPD(與其配對)。在本發明之一些進一步此具體實施例中及/或在其相關技術之一些進一步此具體實施例中,此組態檔案將只能在該指定DPD已透過該行動應用程式入口網站註冊並核准為有資格下載到該DAD之後提供。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related art, the DAD can be operated as a hosting for interacting with the user of the DAD (also the user of the DPD) DAD application (sometimes called mobile application). The DAD application allows users to operate on the DAD. Some of its operations are synchronous (when the DAD and DPD link are used for intercommunication) or asynchronous (wherein The DAD and DPD are linked for intercommunication after the operation enters the DAD application program later) to realize the DPD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DAD is operable to obtain (download) the DAD application from the mobile application portal of the supply network. In some other such specific embodiments of the present invention and/or in some other such specific embodiments of its related technology, the DAD is operable to obtain (download) the DAD from vendors (such as Google Play and Apple App Store) application. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the mobile application portal is a component of the DPD manager. In some other embodiments of the present invention and/or in some other embodiments of related technologies, the DAD is operable to retrieve the configuration file for the DAD from the mobile application portal, The Bluetooth key is included for the DAD link to specify (pair with) the DPD. In some further embodiments of the present invention and/or in some further embodiments of related technologies, the configuration file will only be registered and approved as the designated DPD through the mobile application portal It is eligible to be downloaded to the DAD and provided.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DAD可操作為用於在供應網路中的一或多個供應代理與該DPD上的DTPU之間進行安全通訊的代理伺服器。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊包括使用安全協定(包括SCP02、SCP03、及其他類似及/或相關安全通訊協定之任一或多者)的通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊協定包括使用SCP02 i=55。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DAD is operable to be used for the connection between one or more supply agents in the supply network and the DTPU on the DPD Proxy server for secure communication between. In some of the specific embodiments of the present invention and/or in some of the related technologies, the secure communication includes the use of security protocols (including SCP02, SCP03, and other similar and/or related security communication protocols). One or more) communications. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the secure communication protocol includes the use of SCP02 i=55.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在該DAD可操作為代理伺服器情況下,該DAD可操作成在該DAD與該等一或多個供應代理之間的安全通訊通道上,接收來自供應網路中的一或多個供應代理的數位物件,包括經過加密指令集文檔,其中該等數位物件已使用SCP02 i=55進行加密。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,已接收使用SCP02 i=55進行加密的數位物件的DAD,可操作成在該安全通訊通道斷開連接之後留存該等所接收數位物件,該DAD更可操作成將該等數位物件傳送到該DPD以供在該DTPU上執行。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, in the case that the DAD is operable as a proxy server, the DAD may be operable to operate between the DAD and the one or The secure communication channel between multiple supply agents receives digital objects from one or more supply agents in the supply network, including encrypted instruction set documents, where these digital objects have been encrypted using SCP02 i=55. In some of these specific embodiments of the present invention and/or in some of these specific embodiments of related technologies, the DAD of a digital object that has been encrypted using SCP02 i=55 can be operated to be disconnected in the secure communication channel After connection, the received digital objects are retained, and the DAD is further operable to transmit the digital objects to the DPD for execution on the DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DAD包括一DAD註冊表,用於元資料之儲存,其中該元資料係與託管在該DPD上的一或多個個人專屬特徵相關的資料(每個個人專屬特徵係與託管在該DTPU上的DTP/PDTP相關聯)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DAD註冊表託管在該DAD中的安全記憶體晶片上。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該記憶體晶片係安全記憶體,例如安全元件。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DAD includes a DAD registry for storage of metadata, wherein the metadata is hosted on the DPD Data related to one or more of the personal characteristics (each personal characteristic is associated with the DTP/PDTP hosted on the DTPU). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DAD registry is hosted on a secure memory chip in the DAD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the memory chip is a secure memory, such as a secure element.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DAD註冊表包括一或多個元資料表。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,第一DAD註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該DAD中的記憶體位置的參考) (在其他具體實施例中,該DAD可將該元資料儲存在表中,因此不需要該等位址); ● 個人專屬特徵索引(用於促進參考該DPD上的每個個人專屬特徵的索引,每個個人專屬特徵係與託管在該DTPU中的DTP/PDTP相關聯); ● 個人專屬特徵識別符(對支付卡個人專屬特徵而言,這將係PAN,包括其IIN); ● 每個個人專屬特徵之支付方案名稱(在該個人專屬特徵用於支付卡或其類似物情況下); ● 每個個人專屬特徵之核發者名稱; ● 每個個人專屬特徵之失效日期; ● 每個個人專屬特徵之暱稱; ● 與個人專屬特徵相關聯的PDTP中的每個交易應用程式之CVV (在該個人專屬特徵用於支付卡或其類似物情況下); ● 每個個人專屬特徵之標誌索引(對將在其係該DPD之有效個人專屬特徵時顯示在用於每個個人專屬特徵的DPD上的標誌的參考); ● 該個人專屬特徵之持有人姓名(對支付卡或其類似物而言,這通常稱為持卡人姓名); ● 個人專屬特徵啟用狀態,其顯示每個個人專屬特徵之目前狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用); ● 預設個人專屬特徵啟用狀態,顯示在規定情境下針對每個個人專屬特徵的預設啟用狀態皆應係什麼狀態,例如若該個人專屬特徵啟用狀態有所失去(此可使用下列代碼:0:未針對接觸和非接觸介面兩者的預設、1:針對接觸介面的預設、2:針對非接觸介面的預設、3:針對接觸和非接觸介面兩者的預設); ● 指示每個個人專屬特徵之啟用狀態/預設啟用狀態是否皆已變更的旗標;及 ● AID清單之表頭(用於與關聯該DTP的交易應用程式相關聯的一或多個AID的第一AID之位址)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DAD registry includes one or more metadata tables. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the first DAD registration metadata table includes multiple rows related to one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the DAD) (In other specific embodiments, the DAD can store the metadata in the table, so there is no need for such Address); ● Individual characteristic index (an index used to facilitate reference to each individual characteristic on the DPD, and each individual characteristic is associated with the DTP/PDTP hosted in the DTPU); ● Personal characteristic identifier (for the personal characteristic of a payment card, this will be the PAN, including its IIN); ● The name of the payment plan for each individual's exclusive feature (in the case that the individual's exclusive feature is used in a payment card or the like); ● The name of the issuer of each individual characteristic; ● The expiration date of each individual characteristic; ● The nickname of each individual's unique characteristics; ● The CVV of each transaction application in the PDTP associated with the personal characteristic (in the case that the personal characteristic is used for a payment card or the like); ● The mark index of each individual characteristic (reference to the mark that will be displayed on the DPD for each individual characteristic when it is a valid personal characteristic of the DPD); ● The name of the holder of the personal characteristic (for payment cards or the like, this is usually called the card holder’s name); ● Individual feature activation status, which displays the current status of each individual feature (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: Enable on non-contact interface, 3: enable on both contact and non-contact interface); ● The default activation status of individual features, showing what status should be the default activation status of each individual feature in a prescribed situation, for example, if the activation status of the individual feature is lost (the following code can be used for this: 0 : No preset for both contact and non-contact interfaces, 1: preset for contact interfaces, 2: preset for non-contact interfaces, 3: preset for both contact and non-contact interfaces); ● A flag indicating whether the activation status/default activation status of each individual feature has been changed; and ● The header of the AID list (used for the address of the first AID of one or more AIDs associated with the transaction application associated with the DTP).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,第二DAD註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該DAD中的記憶體位置的參考) (在其他具體實施例中,該DAD可將該元資料儲存在表中,因此不需要該等位址); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the second DAD registration metadata table includes multiple rows related to one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the DAD) (In other specific embodiments, the DAD can store the metadata in the table, so there is no need for such Address); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,在每個個人專屬特徵包括兩或多個交易類型情況下,該DAD第一註冊元資料表包括有關下列各項之一或多者的多行: ● 交易類型清單之表頭(用於每個係與用於有關該個人專屬特徵的交易類型的交易應用程式相關聯的兩或多個AID的第一AID之位址,其中每個交易應用程式皆關聯託管在該DTPU上的DTP/PDTP)。In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, in the case that each individual characteristic includes two or more transaction types, the DAD first registration metadata table includes Multiple lines about one or more of the following: ● The header of the transaction type list (used for each address of the first AID of two or more AIDs associated with the transaction type of the transaction application related to the individual’s unique characteristics, where each transaction application They are all associated with the DTP/PDTP hosted on the DTPU).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在每個個人專屬特徵包括兩或多個交易類型情況下,一進一步DAD註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該DAD中的記憶體位置的參考) (在其他具體實施例中,該DAD可將該元資料儲存在表中,因此不需要該等位址); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 該交易類型之名稱; ● 該交易類型之暱稱(這可為顯示在該DPD上以指示哪種交易類型對個人專屬特徵為有效的名稱,並亦可於該使用者在不同視需要交易類型之間進行選擇之目的而顯示在該DPD上); ● 該交易類型之關聯(即所關聯的交易類型包括:一銀行帳戶,用於與針對該個人專屬特徵的其他該等交易類型不同的購買類型;一貨幣帳戶,用於與針對該個人專屬特徵的其他該等交易類型不同的貨幣類型;及其他關聯); ● 指示方法(在數位交易期間,必須有用於向處理該交易的銀行或其他機構指示正在使用哪種交易類型的構件。該等指示符可包括:一序號(通常用於指示主或副持卡人),或有關該交易類型的交易應用程式之AID)。 ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some of these specific embodiments of the present invention and/or in some of these specific embodiments of its related technologies, in the case that each individual characteristic includes two or more transaction types, a further DAD registration metadata table includes related Multiple lines of one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the DAD) (In other specific embodiments, the DAD can store the metadata in the table, so there is no need for such Address); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● The name of the transaction type; ● The nickname of the transaction type (this can be a name displayed on the DPD to indicate which transaction type is effective for personal characteristics, and can also be used for the purpose of the user to choose between different transaction types as needed Displayed on the DPD); ● The association of the transaction type (that is, the associated transaction types include: a bank account, which is used for purchase types that are different from the other transaction types for the individual’s unique characteristics; a currency account, which is used for Other such transaction types in different currency types; and other connections); ● Instruction method (during digital transactions, there must be a component used to indicate which transaction type is being used to the bank or other institution handling the transaction. These indicators can include: a serial number (usually used to indicate the primary or secondary card holder) Person), or the AID of the transaction application related to the transaction type). ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,在該DPD (及/或DTPU) 被配置託管一或多個支付憑證代碼個人專屬特徵(即其中個人專屬特徵具有一或多個相關聯支付憑證代碼交易應用程式,且其中每個支付憑證代碼交易應用程式具有支付憑證代碼識別符(對支付卡個人專屬特徵而言,這將係支付憑證代碼PAN) )情況下,該第一DAD註冊元資料表包括有關下列各項之一或多者的多行: ● 支付憑證代碼交易應用程式清單之表頭(用於每個係與關聯該個人專屬特徵的支付憑證代碼交易應用程式相關聯的兩或多個AID的第一AID之位址,其中每個交易應用程式皆關聯託管在該DTPU上的DTP/PDTP)。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DPD (and/or DTPU) is configured to host one or more payment voucher code personal characteristics (that is, where Personal characteristics have one or more associated payment certificate code transaction applications, and each payment certificate code transaction application has a payment certificate code identifier (for payment card personal characteristics, this will be the payment certificate code PAN In the case of) ), the first DAD registration metadata table includes multiple rows related to one or more of the following: ● The header of the payment voucher code transaction application list (used for the address of the first AID of two or more AIDs associated with the payment voucher code transaction application associated with the individual’s unique characteristics, where each transaction All applications are associated with the DTP/PDTP hosted on the DTPU).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在每個個人專屬特徵包括一或多個支付憑證代碼交易應用程式情況下,一進一步DAD註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該DAD中的記憶體位置的參考) (在其他具體實施例中,該DAD可將該元資料儲存在表中,因此不需要該等位址); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 指示如何從與個人專屬特徵(其由該使用者為了作為該有效個人專屬特徵而選擇)相關聯的該等一或多個支付憑證代碼交易應用程式選擇支付憑證代碼交易應用程式的選擇方法,該等方法包括:隨機或偽隨機選擇(由該DPD自動實現而無該使用者之輸入)、順序選擇(其中該DPD自動選擇該所選定個人專屬特徵之清單上的下一支付憑證代碼交易應用程式之AID),以及使用者選擇(其中該使用者選擇將針對啟用該所選定個人專屬特徵而啟用的支付憑證代碼交易應用程式)。 ● 該支付憑證代碼交易應用程式之名稱(這通常在容許該支付憑證代碼交易應用程式之使用者選擇情況下才有意義); ● 該支付憑證代碼交易應用程式之暱稱(這可為顯示在該DPD上以指示哪一者支付憑證代碼交易應用程式對個人專屬特徵為有效的名稱,並亦可於該使用者在不同視需要支付憑證代碼交易應用程式之間進行選擇之目的而顯示在該DPD上。這通常在容許該支付憑證代碼交易應用程式之使用者選擇情況下才有意義); ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, in the case that each individual characteristic includes one or more payment certificate code transaction applications, a further DAD registration element The data table includes multiple rows about one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the DAD) (In other specific embodiments, the DAD can store the metadata in the table, so there is no need for such Address); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● Instruct how to select the selection method of the payment voucher code transaction application from the one or more payment voucher code transaction applications that are associated with the personal unique feature (which is selected by the user in order to be the valid personal unique feature), These methods include: random or pseudo-random selection (automatically implemented by the DPD without the user's input), sequential selection (where the DPD automatically selects the next payment voucher code transaction application on the list of the selected personal-specific characteristics AID of the program), and user selection (the user selection will be the payment voucher code transaction application that will be activated for activating the selected personal characteristic). ● The name of the payment voucher code transaction application (this usually makes sense when the user of the payment voucher code transaction application is allowed to choose); ● The nickname of the payment voucher code transaction application (this can be a name displayed on the DPD to indicate which payment voucher code transaction application is valid for personal characteristics, and can also be used by the user as needed The purpose of choosing between payment voucher code transaction applications is displayed on the DPD. This usually makes sense when the user of the payment voucher code transaction application is allowed to choose); ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DAD註冊表係該DPD上的註冊表(如該MCU或OSE註冊表)之副本。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該MCU或OSE註冊表係對該DAD註冊表的主註冊表。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該DAD註冊表係該DPD上的註冊表(如該MCU或OSE註冊表)之子集。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DAD註冊表操作為該DPD上的註冊表(如該MCU或OSE註冊表)之備份。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,當該DAD和DPD鏈接用於互通時,該DAD註冊表與該DPD上的註冊表(如該MCU或OSE註冊表)同步,其中該DPD上的註冊表係該主註冊表。支付方案 In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DAD registry is a copy of the registry on the DPD (such as the MCU or OSE registry). In some of these specific embodiments of the present invention and/or in some of these specific embodiments of related technologies, the MCU or OSE registry is the master registry of the DAD registry. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, the DAD registry is a subset of the registry on the DPD (such as the MCU or OSE registry). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DAD registry operation is a backup of the registry on the DPD (such as the MCU or the OSE registry). In some of the specific embodiments of the present invention and/or in some of the related technologies, when the DAD and DPD link are used for intercommunication, the DAD registry and the registry on the DPD (such as the MCU or OSE registry) synchronization, wherein the registry on the DPD is the main registry. Payment plan

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU被配置藉由一種或多種支付方案操作。範例支付方案包括Visa、Mastercard、American Express、還有許多其他方案。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DTPU is configured to operate by one or more payment schemes. Example payment plans include Visa, Mastercard, American Express, and many others.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在DTPU上操作的每個支付方案具有用於在該DTPU上建立和安裝DTP的相關聯容器,其中該DTP (和該PDTP,當該DTP已個人專屬化時)連同該DTP/PDTP之所有該等一或多個交易應用程式,係與建立其的容器之支付方案相關聯。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個容器皆託管在分開的安全域下。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,用於各容器的該等安全域係實用程式安全域(Utility Security Domain,USD),每個USD係具備相關聯AID的應用程式,該USD在其安全域中託管容器,每個容裝置有AID。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在國內和國際網路存在用於相同PDTP (或該DPD之相關聯的個人專屬特徵)情況下,兩容器可為PDTP之基礎元件(Base)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each payment scheme operating on a DTPU has an associated container for establishing and installing a DTP on the DTPU, where The DTP (and the PDTP, when the DTP is personalized), together with all the one or more transaction applications of the DTP/PDTP, are associated with the payment scheme of the container in which it is created. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each container is hosted under a separate security domain. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the security domains used for each container are Utility Security Domains (USD), each USD It is an application with an associated AID. The USD hosts the container in its secure domain, and each container has an AID. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, in the case where the same PDTP (or the associated personal-specific feature of the DPD) exists in the domestic and international networks, The two containers can be the base of PDTP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在從TSP將DTP/PDTP供應到DTPU情況下,支付方案具有對安全域(SSD)之控制。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,TSP具有對SSD (及其相關安全域)之控制。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,來自不同核發者的交易應用程式(或相關聯PDTP)在該支付方案SSD下具有分開的SSD (子域)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, in the case of supplying DTP/PDTP from the TSP to the DTPU, the payment solution has control over the secure domain (SSD). In other embodiments of the present invention and/or in other embodiments of related technologies, the TSP has control over the SSD (and its related security domain). In some of these specific embodiments of the present invention and/or in some of its related technologies, transaction applications (or associated PDTPs) from different issuers have separate SSDs under the payment scheme SSD ( Subdomains).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在從TSM將DTP/PDTP供應到DTPU情況下,該等核發者TSM具有對安全域(SSD)之控制。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,來自不同支付方案的交易應用程式(或相關聯PDTP)在該核發者之TSM SSD下具有分開的SSD (子域)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, in the case of supplying DTP/PDTP from TSM to DTPU, the issuer TSM has the right to secure domain (SSD) control. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, transaction applications (or associated PDTPs) from different payment schemes have separate under the issuer’s TSM SSD SSD (subdomain).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在有一種以上的支付方案同時託管在該DTPU上情況下,該DTPU可操作成藉由該等一種或多種支付方案之一種或多種之子集選擇性操作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,用於與該子集中的支付方案相關聯的容器的每個USD皆處於解鎖狀態,且用於與該子集外部的支付方案相關聯的容器的每個USD皆處於鎖定狀態。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,其USD處於鎖定狀態的容器無法將透過該容器實例化的交易應用程式引渡(Extradite)到該安全階層託管交易應用程式之部分中的SSD中。如此,容器之USD之鎖定有效禁止該容器及其相關聯支付方案無法在該DTPU上安裝任何交易應用程式。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,其USD處於鎖定狀態的容器無法實例化交易應用程式。在本發明之又其他此具體實施例中及/或在其相關技術之又其他此具體實施例中,在該USD鎖定之前實例化的交易應用程式能夠持續操作,但在該USD鎖定之後,不需實例化及/或引入進一步應用程式。供應基礎架構 In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, in the case that more than one payment scheme is hosted on the DTPU at the same time, the DTPU can be operated by the Selective operation of one or more subsets of one or more payment schemes. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each USD used for the container associated with the payment scheme in the subset is in an unlocked state and is used for Each USD in the container associated with the payment scheme outside the subset is locked. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, a container whose USD is in a locked state cannot extradite the transaction application instantiated through the container (Extradite) to the safe In the SSD in the part of the hierarchical hosting transaction application. In this way, the USD lock of the container effectively prohibits the container and its associated payment solution from being able to install any transaction application on the DTPU. In some other specific embodiments of the present invention and/or in some other specific embodiments of the related art, the container whose USD is locked cannot instantiate a trading application. In still other specific embodiments of the present invention and/or in still other specific embodiments of related technologies, the transaction application instantiated before the USD lock can continue to operate, but after the USD is locked, it does not Need to instantiate and/or introduce further applications. Supply infrastructure

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個DPD皆透過供應基礎架構供應。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each DPD is supplied through the provisioning infrastructure.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應基礎架構被配置在該DPD遠離該供應基礎架構時供應到每個DPD。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該供應網路被配置在該DPD靠近該供應網路時供應到每個DPD (即可使該DPD與該供應網路將供應之至少一部分直接實體接觸)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the provisioning infrastructure is configured to be provisioned to each DPD when the DPD is away from the provisioning infrastructure. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related art, the supply network is configured to supply each DPD when the DPD is close to the supply network (that is, Bring the DPD into direct physical contact with at least a part of the supply network to be supplied).

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該供應基礎架構包括一或多個實體、服務、及供應商,用於發揮如供應DPD (包括該DPD之任一或多個組件,例如該MCU、該OSE、該CKSM、及該DTPU)所需的作用。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應基礎架構更包括其他實體、服務、及供應商,用於發揮如供應DAD所需的作用。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the provisioning infrastructure includes one or more entities, services, and providers, which are used to provide DPD (including the DPD). Any one or more components, such as the MCU, the OSE, the CKSM, and the DTPU). In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, the provisioning infrastructure further includes other entities, services, and suppliers, which are used to perform functions required for supplying DAD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應基礎架構包括一或多個供應網路。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個供應網路包括一或多個實體、服務、及供應商,用於發揮如供應DPD (包括該DPD之各組件,例如該MCU和該DTPU)所需的作用。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個供應網路包括一或多個供應代理。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個供應網路包括一或多個DPD管理者。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個DPD管理者之每一者可操作成管理一或多個DPD。In each specific embodiment of the present invention and/or in multiple specific embodiments of related technologies, the supply infrastructure includes one or more supply networks. In some of these specific embodiments of the present invention and/or in some of these specific embodiments of its related technologies, each supply network includes one or more entities, services, and suppliers, which are used to provide DPD ( Including the functions required by the components of the DPD, such as the MCU and the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, each supply network includes one or more supply agents. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, each supply network includes one or more DPD managers. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, each of the one or more DPD managers is operable to manage one or more DPDs.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應基礎架構包括一或多個核發者。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,至少一核發者授權向使用者核發DPD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個此核發者係卡核發者或金融機構。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個核發者授權核發用於安裝在該DPD上的一或多個數位卡或一或多個數位文件,其中每個數位卡或每個數位文件由託管在DPD之DTPU上的PDTP所表示或包括在其中。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the provisioning infrastructure includes one or more issuers. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, at least one issuer is authorized to issue DPD to the user. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each of the issuers is a card issuer or a financial institution. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each issuer authorizes the issuance of one or more digital cards or one or more digital cards for installation on the DPD Digital files, where each digital card or each digital file is represented by or included in the PDTP hosted on the DTPU of the DPD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應基礎架構包括一或多個DAD應用程式入口網站(亦稱為行動應用程式入口網站)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個DAD應用程式入口網站可操作成將數位物件提供給每個DAD,此數位物件包括數位檔案、韌體、軟體、及DAD應用程式(有時稱為行動應用程式或App)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個DAD應用程式入口網站可操作成將DAD應用程式(有時稱為行動應用程式)提供給每個DAD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個DAD應用程式入口網站可操作成將DAD閘道提供給每個DAD。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the provisioning infrastructure includes one or more DAD application portals (also referred to as mobile application portals). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each DAD application portal is operable to provide a digital object to each DAD, and this digital object includes a digital file , Firmware, software, and DAD applications (sometimes called mobile applications or App). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each DAD application portal is operable to provide DAD applications (sometimes referred to as mobile applications) to Every DAD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each DAD application portal is operable to provide a DAD gateway to each DAD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應基礎架構包括一或多個工廠。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,至少一工廠可操作成進行下列各項之一或多者:製造DPD之組件、組裝DPD、層壓DPD (以DTC之形式)、及測試DPD。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the supply infrastructure includes one or more factories. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, at least one factory can be operated to perform one or more of the following: manufacturing DPD components, assembling DPD, layer Press DPD (in the form of DTC), and test DPD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應基礎架構包括一或多個金鑰引入合作夥伴,每個金鑰引入合作夥伴可操作成將一或多個密碼金鑰引入一DPD中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個密碼金鑰之至少一者引入該DTPU中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個密碼金鑰之至少一者直接引入該DTPU中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個密碼金鑰之至少一者經由該MCU引入該DTPU中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個密碼金鑰之至少一者引入該MCU中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個密碼金鑰之至少一者引入該OSE中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個密碼金鑰之至少一者引入該SKSM中。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the provisioning infrastructure includes one or more key introduction partners, and each key introduction partner can be operated to One or more cryptographic keys are introduced into a DPD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, at least one of the one or more cryptographic keys is introduced into the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, at least one of the one or more cryptographic keys is directly introduced into the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, at least one of the one or more cryptographic keys is introduced into the DTPU via the MCU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, at least one of the one or more cryptographic keys is introduced into the MCU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, at least one of the one or more cryptographic keys is introduced into the OSE. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, at least one of the one or more cryptographic keys is introduced into the SKSM.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應基礎架構包括一或多個卡片個人化部門,每個卡片個人化部門可操作用於個人專屬化託管在DPD之DTPU上的一或多個DTP,其中每個DTP具有一或多個相關聯交易應用程式,其每一者透過該卡片個人化部門所提供的一或多個指令集文檔個人專屬化。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該卡片個人化部門可操作用於金鑰引入以供SSD之個人專屬化。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the supply infrastructure includes one or more card personalization departments, and each card personalization department can be operated for personal use One or more DTPs hosted on DPD’s DTPU, where each DTP has one or more associated transaction applications, and each of them personally through one or more instruction set documents provided by the card’s personalization department Exclusive. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the card personalization department is operable for key introduction for personalization of SSD.

將明白,該供應基礎架構之該等一或多個工廠、該等一或多個金鑰引入合作夥伴、該等一或多個層壓工廠、該等一或多個卡片個人化部門、及其他實體被配置提供該等實體DPD (例如以DTC之形式),並視需要在將該等DPD傳送給其各自使用者之前預供應該等DPD。It will be understood that the one or more factories of the supply infrastructure, the one or more key introduction partners, the one or more laminated factories, the one or more card personalization departments, and Other entities are configured to provide these physical DPDs (for example in the form of DTCs) and, if necessary, pre-provision these DPDs before transmitting them to their respective users.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應基礎架構包括一或多個供應網路,其互連用於與一或多個核發者(包括金融機構核發者)進行通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,核發者與多個供應網路之間有一對多關係。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,供應網路與多個核發者之間有一對多關係。在本發明之又一些其他此具體實施例中及/或在其相關技術之又一些其他此具體實施例中,多個核發者與多個供應網路之間有多對多關係。在本發明之進一步此具體實施例中及/或在其相關技術之進一步此具體實施例中,核發者與供應網路之間有一對一關係。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該核發者係該供應網路之一部分。供應網路 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the supply infrastructure includes one or more supply networks, which are interconnected with one or more issuers ( (Including those issued by financial institutions) to communicate. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, there is a one-to-many relationship between an issuer and multiple supply networks. In some other such specific embodiments of the present invention and/or in some other such specific embodiments of its related art, there is a one-to-many relationship between the supply network and multiple issuers. In still other embodiments of the present invention and/or in still other embodiments of related technologies, there is a many-to-many relationship between multiple issuers and multiple supply networks. In a further embodiment of the present invention and/or in a further embodiment of the related technology, there is a one-to-one relationship between the issuer and the supply network. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the issuer is a part of the supply network. Supply network

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個DPD皆透過供應網路供應。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應網路被配置在該DPD遠離該供應網路時供應到該DPD。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該供應網路被配置在該DPD靠近該供應網路時供應到該DPD (即可使該DPD與該供應網路將供應之至少一部分直接實體接觸)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, each DPD is supplied through a supply network. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the supply network is configured to supply to the DPD when the DPD is away from the supply network. In some other embodiments of the present invention and/or in some other embodiments of the related art, the supply network is configured to supply to the DPD when the DPD is close to the supply network (that is, The DPD is in direct physical contact with at least a part of the supply network to be supplied).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應網路包括一或多個實體、服務、及供應商,用於發揮如供應DPD (包括該DPD之任一或多個組件,例如該MCU、該OSE、該CKSM、及該DTPU)所需的作用。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應網路更包括其他實體、服務、及供應商,用於發揮如供應DAD所需的作用。In some of these specific embodiments of the present invention and/or in some of these specific embodiments of its related technologies, the supply network includes one or more entities, services, and suppliers, which are used to provide DPD (including Any one or more components of the DPD, such as the MCU, the OSE, the CKSM, and the DTPU). In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, the supply network further includes other entities, services, and suppliers, which are used to perform functions required for supplying DAD.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應網路包括一或多個供應代理。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the supply network includes one or more supply agents.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該供應網路包括一DPD管理者,用於管理一或多個DPD上的一或多個操作。供應代理 In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the supply network includes a DPD manager for managing one or more operations on one or more DPDs. Supply agent

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,供應網路包括一或多個供應代理。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個供應代理係用於將服務和數位物件提供給一或多個DPD (包括DTC)的實體或組織。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,每個供應代理係用於將服務和數位物件提供給一或多個DAD的實體或組織。In each specific embodiment of the present invention and/or in multiple specific embodiments of related technologies, the supply network includes one or more supply agents. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each supply agent is an entity for providing services and digital objects to one or more DPD (including DTC) Or organization. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, each supply agent is used to provide services and digital objects to one or more DAD entities or organizations.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個供應代理係信託服務管理平台(TSM)、支付憑證代碼服務商(TSP)、安全元件管理服務(SEMS)、及DPD管理者之一者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each supply agent is a trust service management platform (TSM), a payment certificate code service provider (TSP), and a secure element management service (SEMS), and one of the DPD managers.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個供應代理所供應的數位物件包括下列各項之一或多者:一或多個命令(包括GP命令)、一或多個指令集文檔、一或多個指令集文檔範本、一或多個密碼金鑰、一或多個檔案、及/或其他資料物件,例如資料封包(Packet)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the digital object supplied by each supply agent includes one or more of the following: one or more commands ( Including GP commands), one or more command set documents, one or more command set document templates, one or more cryptographic keys, one or more files, and/or other data objects, such as data packets.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個供應代理皆在該等DPD遠離該供應代理時(即在該DPD和DAD現用時,通常由DPD/DAD使用者擁有)提供給一或多個DPD。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,每個供應代理皆在該等DPD靠近該供應代理時提供給一或多個DPD (其中該等DPD尚未由DPD使用者擁有)。In some of these specific embodiments of the present invention and/or in some of these specific embodiments of its related technologies, each supply agent works when the DPDs are far away from the supply agent (that is, when the DPD and DAD are currently in use, usually Owned by DPD/DAD users) Provided to one or more DPDs. In some other such specific embodiments of the present invention and/or in some other such specific embodiments of its related art, each supply agent provides one or more DPDs when the DPDs are close to the supply agent (wherein These DPDs are not yet owned by DPD users).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個供應代理可操作成接收來自核發者用於一或多個交易應用程式的個人專屬化資料。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應代理可操作成將用於每個交易應用程式的個人專屬化資料皆轉換到一或多個APDU中,其中該等一或多個APDU寫入一或多個個人專屬化指令集文檔中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個供應代理可操作成將用於每個交易應用程式的該等一或多個個人專屬化指令集文檔傳送到該DPD管理者。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者將用於每個交易應用程式的該等一或多個個人專屬化指令集文檔傳送到用於在該DTPU上執行且用於已在該DTPU中實例化的交易應用程式之個人專屬化的DPD。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each supply agent is operable to receive personally-specific data from the issuer for one or more transaction applications. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the supply agent is operable to convert the personally-specific data for each transaction application to one or more Among the APDUs, the one or more APDUs are written in one or more personal-specific command set documents. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technology, each supply agent is operable to personalize the one or more individuals for each transaction application The instruction set document is transmitted to the DPD manager. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD manager will use the one or more personal-specific instruction set documents for each transaction application It is sent to the personal-specific DPD for execution on the DTPU and for the transaction application that has been instantiated in the DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對配置用於支付數位交易的交易應用程式而言,該個人專屬化資料包括但不限於下列各項之一或多者:一PAN、一交易金鑰、一持卡人之姓名、一失效日期、一PIN、一CVV、及用於風險管理的其他資料。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,對配置用於非支付數位交易的交易應用程式而言,該個人專屬化資料包括但不限於下列各項之一或多者:一獨特識別符、該相關人員之一姓名、一失效日期、一PIN、及用於風險管理的其他資料。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, for a transaction application configured to pay for digital transactions, the personal-specific data includes but is not limited to the following One or more: a PAN, a transaction key, a cardholder’s name, an expiration date, a PIN, a CVV, and other information for risk management. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, for transaction applications configured for non-payment digital transactions, the personal-specific data includes but is not limited to the following One or more: a unique identifier, the name of one of the related personnel, an expiration date, a PIN, and other information for risk management.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在DPD具有託管在該DTPU上的DTP,且該DTP具有與其相關聯的一或多個交易應用程式情況下,每個供應代理可操作成提供用於其在該DTPU上執行的一或多個交易應用程式之每一者的至少一個人專屬化指令集文檔,使得當每個交易應用程式係個人專屬化時,其成為個人專屬化交易應用程式且該DTP成為PDTP。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD has a DTP hosted on the DTPU, and the DTP has one or more transaction applications associated with it In this case, each supply agent can be operated to provide at least one person-specific instruction set document for each of the one or more trading applications that it executes on the DTPU, so that when each trading application is personally exclusive At the time of conversion, it becomes a personal dedicated trading application and the DTP becomes a PDTP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在DPD具有託管在該DTPU上的DTP,且該DTP具有與其相關聯的一或多個交易應用程式,且每個交易應用程式皆將與不同交易類型相關聯情況下,每個供應代理可操作成提供用於該等一或多個交易應用程式之每一者的至少一個人專屬化指令集文檔,用於每個交易應用程式的至少一個人專屬化指令集文檔皆能夠在該DTPU上執行,其中用於每個交易應用程式的至少一個人專屬化指令集文檔包括用於其交易類型的個人專屬化資料,使得當每個交易應用程式係個人專屬化時,其成為用於交易類型的個人專屬化交易應用程式且該DTP成為PDTP。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,用於個人專屬化交易應用程式之交易類型的進一步個人專屬化資料包括一序號,其係不同用於該PDTP中的該等個人專屬化交易應用程式的一或多個其他該等交易類型的每個其他序號。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD has a DTP hosted on the DTPU, and the DTP has one or more transaction applications associated with it , And each transaction application will be associated with different transaction types, each supply agent can be operated to provide at least one person-specific instruction set document for each of the one or more transaction applications, At least one person-specific instruction set document for each trading application can be executed on the DTPU, where at least one person-specific instruction set document for each trading application includes personal-specific data for its transaction type , So that when each transaction application is personally exclusive, it becomes a personal-specific transaction application for the transaction type and the DTP becomes a PDTP. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the further personal-specific data for the transaction type of the personal-specific transaction application includes a serial number, which is used for different purposes. Each other serial number of one or more other transaction types of the personal-specific transaction applications in the PDTP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在DPD具有託管在該DTPU上的DTP,且該DTP具有與其相關聯的一或多個交易應用程式,且每個交易應用程式皆將藉由支付憑證代碼識別符個人專屬化情況下,每個供應代理可操作成提供用於在該DTPU上執行的該等一或多個交易應用程式之每一者的至少一個人專屬化指令集文檔,其中用於每個交易應用程式的至少一個人專屬化指令集文檔包括用於將一支付憑證代碼識別符提供給該交易應用程式的資料,使得當每個交易應用程式皆個人專屬化時,其成為支付憑證代碼個人專屬化交易應用程式且該DTP成為PDTP。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,用於提供用於每個交易應用程式(包括用於提供一支付憑證代碼識別符的資料)的至少一個人專屬化指令集文檔的每個供應代理係TSP。DPD 管理者 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD has a DTP hosted on the DTPU, and the DTP has one or more transaction applications associated with it , And each transaction application will be personalized by the payment voucher code identifier, each supply agent can operate to provide each of the one or more transaction applications for execution on the DTPU At least one person-specific instruction set document for each transaction application program includes data for providing a payment voucher code identifier to the transaction application program, so that when each transaction application When the application is personally exclusive, it becomes a payment voucher code personally exclusive transaction application and the DTP becomes a PDTP. In some of these specific embodiments of the present invention and/or in some of these specific embodiments of its related technologies, it is used to provide information for each transaction application (including data used to provide a payment voucher code identifier) At least one person specializes in each supply agent of the instruction set document is TSP. DPD manager

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該供應網路包括一DPD管理者,用於管理該DPD上的一或多個操作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個操作包括用於實例化該DPD之DTPU上的一或多個DTP的操作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個操作包括用於將元資料遞送到該DPD的操作。In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the supply network includes a DPD manager for managing one or more operations on the DPD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the one or more operations include operations for instantiating one or more DTPs on the DTPU of the DPD . In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the one or more operations include operations for delivering metadata to the DPD.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者可操作成產生除了該等傳統供應代理(如TSM和TSP)所提供者以外的數位物件,並將此數位物件傳輸到DPD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者可操作成經由DAD將該等數位物件傳輸到DPD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者可操作成例如經由WiFi連接(即無DAD)將數位物件直接傳輸到DPD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者可操作成將數位物件提供給DPD之MCU、OSE、CKSM、及DTPU之至少一者。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD manager is operable to generate other than those provided by the traditional supply agents (such as TSM and TSP) Digital object and transfer this digital object to DPD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD manager is operable to transfer the digital objects to the DPD via DAD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD manager is operable to directly transmit digital objects to the DPD, for example, via a WiFi connection (ie no DAD). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD manager is operable to provide digital objects to at least one of DPD's MCU, OSE, CKSM, and DTPU By.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者可操作成接收一或多個供應代理所提供的數位物件,並將那些數位物件傳輸到DPD。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DPD manager is operable to receive digital objects provided by one or more supply agents, and to transfer those digital objects Transfer to DPD.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者亦可操作成維護DPD狀態之記錄,包括安裝在該DPD上的每個個人專屬特徵之一記錄,及該DPD之特徵件,例如該裝置型號。In some of the specific embodiments of the present invention and/or in some of the related technologies, the DPD manager can also operate to maintain a record of the DPD state, including the exclusive use of each individual installed on the DPD A record of a feature, and the feature of the DPD, such as the device model.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者可操作成在該DPD現用時(即遠離該供應網路或該供應基礎架構),為了將安裝在該使用者之DPD上的新個人專屬特徵而接收來自持卡人(DPD使用者)的請求,其中個人專屬特徵之安裝包括以下該等動作:建立一或多個SSD (若需要)、實例化該DTPU中的一或多個交易應用程式(其中該等一或多個交易應用程式可與DTP相關聯)、個人專屬化該DTPU上的該等一或多個交易應用程式之每一者(其中該等一或多個個人專屬化交易應用程式可與PDTP相關聯),並在該DPD上(在具體實施例中,在該MCU上)安裝元資料,該元資料與該等交易應用程式(和或DTP/PDTP)相關聯,連同將元資料安裝在該DPD上別處、連同將元資料安裝在該DAD上(若需要)、及連同將元資料安裝在該供應網路中(如在該DPD管理者上)或在該供應基礎架構中。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,DAD可操作成將每個此持卡人(DPD使用者)請求皆傳輸到該DPD管理者,且該DPD管理者可操作成將每個此持卡人(DPD使用者)請求皆轉送到供應代理,其進而可操作成將每個此持卡人(DPD使用者)請求皆轉送給核發者(其中該核發者係與該個人專屬特徵附加請求相關的核發者)。在此具體實施例中,若該核發者核准該請求,則該核發者啟動其中DPD管理者和至少一供應代理提供用於安裝在該DPD上的數位物件的程序。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD manager can operate when the DPD is active (ie away from the supply network or the supply infrastructure) , To receive a request from the cardholder (DPD user) in order to install new personal features on the user’s DPD. The installation of personal features includes the following actions: create one or more SSDs (if (Required), instantiate one or more transaction applications in the DTPU (where the one or more transaction applications can be associated with DTP), personalize the one or more transaction applications on the DTPU Each of them (where the one or more personal-specific transaction applications can be associated with PDTP), and install metadata on the DPD (in a specific embodiment, on the MCU), the metadata and These transaction applications (and or DTP/PDTP) are associated, together with the installation of metadata elsewhere on the DPD, together with the installation of metadata on the DAD (if required), and the installation of metadata on the supply network together In the road (as on the DPD manager) or in the supply infrastructure. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DAD is operable to transmit every request of the cardholder (DPD user) to the DPD manager, And the DPD manager can operate to forward each cardholder (DPD user) request to the supply agent, which in turn can operate to forward each cardholder (DPD user) request to the issuer (The issuer is the issuer related to the additional request for the personal characteristic feature). In this specific embodiment, if the issuer approves the request, the issuer activates a program in which the DPD manager and at least one supply agent provide the digital objects installed on the DPD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD管理者包括一DPD管理者註冊表,用於元資料之儲存,其中該元資料係與託管在該DPD上的一或多個個人專屬特徵相關的資料(每個個人專屬特徵係與託管在該DTPU上的DTP/PDTP相關聯)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD manager includes a DPD manager registry for the storage of metadata, wherein the metadata is related to the hosting Data related to one or more personal characteristics on the DPD (each personal characteristic is associated with the DTP/PDTP hosted on the DTPU).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者註冊表包括一或多個元資料表。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,一第一DPD管理者註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該DPD管理者中的記憶體位置的參考) (在其他具體實施例中,該DPD管理者可將該元資料儲存在表中,因此不需要該等位址); ● 個人專屬特徵索引(用於促進參考該DPD上的每個個人專屬特徵的索引,每個個人專屬特徵係與託管在該DTPU中的DTP/PDTP相關聯); ● 個人專屬特徵識別符(對支付卡個人專屬特徵而言,這將係PAN,包括其IIN); ● 每個個人專屬特徵之支付方案名稱(在該個人專屬特徵用於支付卡或其類似物情況下); ● 每個個人專屬特徵之核發者名稱; ● 每個個人專屬特徵之失效日期; ● 每個個人專屬特徵之暱稱; ● 有關個人專屬特徵的PDTP中的每個交易應用程式之CVV (在該個人專屬特徵用於支付卡或其類似物情況下); ● 每個個人專屬特徵之標誌索引(將在其係該DPD之有效個人專屬特徵時顯示在用於每個個人專屬特徵的DPD上的標誌的參考); ● 該個人專屬特徵之持有人姓名(對支付卡或其類似物而言,這通常稱為持卡人姓名); ● 個人專屬特徵啟用狀態,其顯示每個個人專屬特徵之目前狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用); ● 預設個人專屬特徵啟用狀態,顯示在規定情境下針對每個個人專屬特徵的預設啟用狀態皆應係什麼狀態,例如若該個人專屬特徵啟用狀態有所失去(此可使用下列代碼:0:未針對接觸和非接觸介面兩者預設、1:針對接觸介面預設、2:針對非接觸介面預設、3:針對接觸和非接觸介面兩者預設); ● 指示每個個人專屬特徵之啟用狀態/預設啟用狀態是否皆已變更的旗標;及 ● AID清單之表頭(用於與關聯該DTP的交易應用程式相關聯的一或多個AID的第一AID之位址)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD manager registry includes one or more metadata tables. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, a first DPD manager registration metadata table includes multiple rows related to one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the DPD manager) (In other specific embodiments, the DPD manager can store the metadata in the table, so No such addresses are required); ● Individual characteristic index (an index used to facilitate reference to each individual characteristic on the DPD, and each individual characteristic is associated with the DTP/PDTP hosted in the DTPU); ● Personal characteristic identifier (for the personal characteristic of a payment card, this will be the PAN, including its IIN); ● The name of the payment plan for each individual's exclusive feature (in the case that the individual's exclusive feature is used in a payment card or the like); ● The name of the issuer of each individual characteristic; ● The expiration date of each individual characteristic; ● The nickname of each individual's unique characteristics; ● The CVV of each transaction application in the PDTP related to personal characteristics (when the personal characteristics are used for payment cards or the like); ● The index of the logo of each individual's unique feature (the reference to the logo that will be displayed on the DPD of each individual's unique feature when it is a valid individual feature of the DPD) ● The name of the holder of the personal characteristic (for payment cards or the like, this is usually called the card holder’s name); ● Individual feature activation status, which displays the current status of each individual feature (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: Enable on non-contact interface, 3: enable on both contact and non-contact interface); ● The default activation status of individual features, showing what status should be the default activation status of each individual feature in a prescribed situation, for example, if the activation status of the individual feature is lost (the following code can be used for this: 0 : Not preset for both contact and non-contact interfaces, 1: preset for contact interfaces, 2: preset for non-contact interfaces, 3: preset for both contact and non-contact interfaces); ● A flag indicating whether the activation status/default activation status of each individual feature has been changed; and ● The header of the AID list (used for the address of the first AID of one or more AIDs associated with the transaction application associated with the DTP).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,第二DPD管理者註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該DPD管理者中的記憶體位置的參考) (在其他具體實施例中,該DPD管理者可將該元資料儲存在表中,因此不需要該等位址); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the second DPD manager registration metadata table includes multiple rows related to one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the DPD manager) (In other specific embodiments, the DPD manager can store the metadata in the table, so No such addresses are required); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,在每個個人專屬特徵包括兩或多個交易類型情況下,該DPD管理者第一註冊元資料表包括有關下列各項之一或多者的多行: ● 交易類型清單之表頭(用於每個係與用於有關該個人專屬特徵的交易類型的交易應用程式相關聯的兩或多個AID的第一AID之位址,其中每個交易應用程式皆關聯託管在該DTPU上的DTP/PDTP)。In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, in the case that each individual characteristic includes two or more transaction types, the DPD manager first registers metadata The table includes multiple rows about one or more of the following: ● The header of the transaction type list (used for each address of the first AID of two or more AIDs associated with the transaction type of the transaction application related to the individual’s unique characteristics, where each transaction application They are all associated with the DTP/PDTP hosted on the DTPU).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在每個個人專屬特徵包括兩或多個交易類型情況下,一進一步MCU註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該DPD管理者中的記憶體位置的參考) (在其他具體實施例中,該DPD管理者可將該元資料儲存在表中,因此不需要該等位址); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 該交易類型之名稱; ● 該交易類型之暱稱(這可為顯示在該DPD上以指示哪種交易類型對個人專屬特徵為有效的名稱,並亦可於該使用者在不同視需要交易類型之間進行選擇之目的而顯示在該DPD上); ● 該交易類型之關聯(即所關聯的交易類型包括:一銀行帳戶,用於不同於該個人專屬特徵的其他該等交易類型的購買類型;一貨幣帳戶,用於不同用於該個人專屬特徵的其他該等交易類型的貨幣類型;及其他關聯); ● 指示方法(在數位交易期間,必須有用於向處理該交易的銀行或其他機構指示正在使用哪種交易類型的構件。該等指示符可包括:一序號(通常用於指示主或副持卡人),或有關該交易類型的交易應用程式之AID)。 ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, in the case that each individual characteristic includes two or more transaction types, a further MCU registration meta-data table includes related Multiple lines of one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the DPD manager) (In other specific embodiments, the DPD manager can store the metadata in the table, so No such addresses are required); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● The name of the transaction type; ● The nickname of the transaction type (this can be a name displayed on the DPD to indicate which transaction type is effective for personal characteristics, and can also be used for the purpose of the user to choose between different transaction types as needed Displayed on the DPD); ● The association of the transaction type (that is, the associated transaction types include: a bank account, which is used for the purchase type of other transaction types that are different from the personal characteristic; a currency account, which is used for the personal characteristic The currency types of other such transaction types; and other connections); ● Instruction method (during digital transactions, there must be a component used to indicate which transaction type is being used to the bank or other institution handling the transaction. These indicators can include: a serial number (usually used to indicate the primary or secondary card holder) Person), or the AID of the transaction application related to the transaction type). ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,在該DPD (及/或DTPU) 被配置託管一或多個支付憑證代碼個人專屬特徵(即其中個人專屬特徵具有一或多個相關聯支付憑證代碼交易應用程式,且其中每個支付憑證代碼交易應用程式具有支付憑證代碼識別符(對支付卡個人專屬特徵而言,這將係支付憑證代碼PAN) )情況下,該第一DPD管理者註冊元資料表包括有關下列各項之一或多者的多行: ● 支付憑證代碼交易應用程式清單之表頭(用於每個係與關聯該個人專屬特徵的支付憑證代碼交易應用程式相關聯的兩或多個AID的第一AID之位址,其中每個交易應用程式皆關聯託管在該DTPU上的DTP/PDTP)。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DPD (and/or DTPU) is configured to host one or more payment voucher code personal characteristics (that is, where Personal characteristics have one or more associated payment certificate code transaction applications, and each payment certificate code transaction application has a payment certificate code identifier (for payment card personal characteristics, this will be the payment certificate code PAN In the case of) ), the first DPD manager registration metadata table includes multiple rows related to one or more of the following: ● The header of the payment voucher code transaction application list (used for the address of the first AID of two or more AIDs associated with the payment voucher code transaction application associated with the individual’s unique characteristics, where each transaction All applications are associated with the DTP/PDTP hosted on the DTPU).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在每個個人專屬特徵包括一或多個支付憑證代碼交易應用程式情況下,一進一步DPD管理者註冊元資料表包括有關下列各項之一或多者的多行: ● 該表中的每個項目之位址(用於指向該DPD管理者中的記憶體位置的參考) (在其他具體實施例中,該DPD管理者可將該元資料儲存在表中,因此不需要該等位址); ● 下一AID之位址; ● 該相關聯(擁有)個人專屬特徵之位址; ● 指示如何從與個人專屬特徵(其由該使用者為了作為該有效個人專屬特徵而選擇)相關聯的該等一或多個支付憑證代碼交易應用程式選擇支付憑證代碼交易應用程式的選擇方法,該等方法包括:隨機或偽隨機選擇(由該DPD自動實現而無該使用者之輸入)、順序選擇(其中該DPD自動選擇該所選定個人專屬特徵之清單上的下一支付憑證代碼交易應用程式之AID),以及使用者選擇(其中該使用者選擇將針對啟用該所選定個人專屬特徵而啟用的支付憑證代碼交易應用程式)。 ● 該支付憑證代碼交易應用程式之名稱(這通常在容許該支付憑證代碼交易應用程式之使用者選擇情況下才有意義); ● 該支付憑證代碼交易應用程式之暱稱(這可為顯示在該DPD上以指示哪一者支付憑證代碼交易應用程式對個人專屬特徵為有效的名稱,並亦可於該使用者在不同視需要支付憑證代碼交易應用程式之間進行選擇之目的而顯示在該DPD上。這通常在容許該支付憑證代碼交易應用程式之使用者選擇情況下才有意義); ● 介面代碼(包括0:無(既不是接觸亦不是非接觸介面)、1:接觸介面、2:非接觸介面、3:接觸和非接觸介面兩者); ● 啟用狀態(此可使用下列代碼:0:在所有介面(接觸和非接觸)上皆停用、1:在接觸介面上啟用、2:在非接觸介面上啟用、3:在接觸和非接觸介面兩者上啟用)。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technology, in the case that each individual characteristic includes one or more payment voucher code transaction applications, a further DPD manager The registration metadata table includes multiple rows about one or more of the following: ● The address of each item in the table (used as a reference to the memory location in the DPD manager) (In other specific embodiments, the DPD manager can store the metadata in the table, so No such addresses are required); ● The address of the next AID; ● The address of the associated (own) personal characteristic; ● Instruct how to select the selection method of the payment voucher code transaction application from the one or more payment voucher code transaction applications that are associated with the personal unique feature (which is selected by the user in order to be the valid personal unique feature), These methods include: random or pseudo-random selection (automatically implemented by the DPD without the user's input), sequential selection (where the DPD automatically selects the next payment voucher code transaction application on the list of the selected personal-specific characteristics AID of the program), and user selection (the user selection will be the payment voucher code transaction application that will be activated for activating the selected personal characteristic). ● The name of the payment voucher code transaction application (this usually makes sense when the user of the payment voucher code transaction application is allowed to choose); ● The nickname of the payment voucher code transaction application (this can be a name displayed on the DPD to indicate which payment voucher code transaction application is valid for personal characteristics, and can also be used by the user as needed The purpose of choosing between payment voucher code transaction applications is displayed on the DPD. This usually makes sense when the user of the payment voucher code transaction application is allowed to choose); ● Interface code (including 0: none (neither contact nor non-contact interface), 1: contact interface, 2: non-contact interface, 3: both contact and non-contact interface); ● Activated state (the following codes can be used for this: 0: disabled on all interfaces (contact and non-contact), 1: enabled on the contact interface, 2: enabled on the non-contact interface, 3: on contact and non-contact The interface is enabled on both).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD管理者包括一DAD應用程式伺服器(有時稱為一行動應用程式伺服器),用於將各應用程式提供給一DAD (如可管理該DAD藉由一DPD之操作的App,其中該DPD將鏈接該DAD)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DAD應用程式伺服器可操作為該DPD管理者閘道與該DPD管理者之該等其他組件(例如該DPD內容管理系統、該DPD應用程式管理系統、及該DPD金鑰管理者)之間的介面。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該DAD應用程式伺服器亦可操作成儲存用於安裝在該DAD上的DAD應用程式(行動應用程式)的組態檔案。數位交易裝置 (DTD) In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD manager includes a DAD application server (sometimes referred to as a mobile application server) for Provide each application to a DAD (for example, an App that can manage the operation of the DAD through a DPD, where the DPD will be linked to the DAD). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the DAD application server is operable as the DPD manager gateway and the other components of the DPD manager (Such as the DPD content management system, the DPD application management system, and the DPD key manager). In some other embodiments of the present invention and/or in some other embodiments of the related art, the DAD application server may also be operated to store DAD applications for installation on the DAD ( Mobile application) configuration file. Digital Transaction Device (DTD)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD (通常在此具體實施例中係DTC)可操作成參與進行數位交易所藉由的該等DTD係POS終端機或EFTPOS終端機(如澳洲的用詞)。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該等DTD係ATM。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該等DTD係可具有DTC讀取機的個人電腦。在本發明之又進一步具體實施例中及/或在其相關技術之又進一步具體實施例中,該等DTD係可具有DPD讀取機的行動裝置(如智慧型手機)。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對包括非金融(或非支付)個人專屬特徵的DPD而言,DTD可包括下列各項之一或多者:一護照讀取機、駕照讀取機、及一中繼代理驗證器(Transit agency validator)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD (usually DTC in this specific embodiment) can be operated to participate in the digital transactions through DTD is a POS terminal or EFTPOS terminal (such as the term used in Australia). In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the DTDs are ATMs. In still other specific embodiments of the present invention and/or in still other specific embodiments of the related art, the DTDs may be personal computers with DTC readers. In still further embodiments of the present invention and/or in still further embodiments of related technologies, the DTDs may be mobile devices (such as smart phones) with DPD readers. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, for a DPD that includes non-financial (or non-payment) personal characteristics, DTD may include one of the following or More than one: a passport reader, a driver’s license reader, and a transit agency validator.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,亦調適該DPD可操作成參與進行數位交易所藉由的該等DTD,以操作為可為了其間通訊而鏈接到該DPD的資料輔助裝置(DAD),並在該DPD與該DTD (當用作DAD時)之間提供資料、命令、檔案、及其他數位物件和資訊。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DPD is also adapted to be operable to participate in the DTDs used by digital transactions, so as to be operable for communication between them. Link to the DPD Data Assist Device (DAD), and provide data, commands, files, and other digital objects and information between the DPD and the DTD (when used as a DAD).

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,在該DPD之DTPU可操作成託管與PDTP及/或支付憑證代碼PDTP相關聯的一種或多種交易類型情況下,該DPD參與進行數位交易所藉由的一些DTD,可操作成顯示可用交易類型之清單,即該DPD使用者或該DTD之操作者可從其選擇,以決定該DTD將針對該數位交易而呼叫與該所選定交易類型相關聯的哪些交易應用程式。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the DTPU in the DPD can be operated to host one or more transaction types associated with the PDTP and/or the payment voucher code PDTP Below, some DTDs used by the DPD to participate in digital transactions can be operated to display a list of available transaction types, that is, the DPD user or the DTD operator can choose from them to determine that the DTD will target the digital transaction And call which transaction applications are associated with the selected transaction type.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,在該DPD之DTPU可操作成託管與PDTP及/或支付憑證代碼PDTP相關聯的一種或多種交易類型情況下,該DPD參與進行數位交易所藉由的一些DTD,可操作成自動選擇交易類型。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,向該DTD呈現具備針對每個交易應用程式識別符的優先順序指示符的交易應用程式識別符(AID)之候選清單(candidate list),其中該DTD可操作成選擇具備針對該數位交易的最高優先順序的交易應用程式識別符。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DTPU in the DPD can be operated to host one or more transaction types associated with PDTP and/or payment voucher code PDTP Next, some DTDs used by the DPD to participate in digital exchanges can be operated to automatically select transaction types. In some specific embodiments of the present invention and/or in some specific embodiments of its related technology, the DTD is presented with a transaction application identifier (AID) with a priority indicator for each transaction application identifier In the candidate list (candidate list), the DTD can be operated to select the transaction application identifier with the highest priority for the digital transaction.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,在該DPD之DTPU可操作成託管與PDTP及/或支付憑證代碼PDTP相關聯的一種或多種交易類型情況下,在針對數位交易而向該DTD呈現該DPD之前,在該DPD上或經由該DAD選擇該交易類型,在這種情況下,透過藉由該等相關一或多個交易應用程式之該等識別符設定的該等選擇應用程式,或透過直接選擇(其中鎖定所有其他交易應用程式),僅向該DTD提供與該所選定交易類型相關聯的該等相關聯一或多個交易應用程式。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technology, the DTPU in the DPD can be operated to host one or more transactions associated with PDTP and/or payment voucher code PDTP In the case of type, before presenting the DPD to the DTD for a digital transaction, select the transaction type on the DPD or through the DAD. In this case, by using the related one or more transaction applications The selected applications set by the identifiers, or through direct selection (where all other transaction applications are locked), only provide the DTD with the associated one or more transaction applications associated with the selected transaction type Program.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DPD可操作成參與進行數位交易所藉由的該等DTD,可操作成在呈現來自數位交易期間所選定該等一或多個選擇應用程式之一的該等交易應用程式識別符時,構建交易應用程式識別符之候選清單。核發者 In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the DPD can be operated to participate in the DTDs used by digital transactions, and can be operated to display data from the digital transaction period. When the transaction application identifiers of one of the one or more selected applications are selected, a candidate list of transaction application identifiers is constructed. Issuer

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,核發者係授權將由DPD提供的支付服務的一方。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,核發者係授權將由該DPD提供的非支付服務的一方,例如護照核發者。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,核發者可為具備銀行授權的金融機構或一方。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該核發者授權該供應網路在現用時供應該DPD。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the issuer is the party authorizing the payment service to be provided by the DPD. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the issuer is the party that authorizes the non-payment service provided by the DPD, such as the passport issuer. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the issuer may be a financial institution or a party authorized by a bank. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the issuer authorizes the supply network to supply the DPD when it is in use.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個核發者之至少一核發者授權向使用者核發DPD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個核發者授權核發用於安裝在該DPD上的一或多個數位卡或一或多個數位文件。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, at least one of the one or more issuers authorizes the issuance of DPD to the user. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each issuer authorizes the issuance of one or more digital cards or one or more digital cards for installation on the DPD Digital files.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該核發者向持卡人(或DPD使用者)核發該DPD。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DPD由另一授權提供者(有時稱為附加卡核發者或經銷者)核發。然而,在本說明書中,該系統將藉由初始卡核發者例示。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the issuer issues the DPD to the cardholder (or DPD user). In other specific embodiments of the present invention and/or other specific embodiments of related technologies, the DPD is issued by another authorized provider (sometimes referred to as an issuer or distributor of additional cards). However, in this manual, the system will be exemplified by the initial card issuer.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該供應基礎架構可藉由多個核發者(例如許多不同銀行及/或金融機構之核發者)操作。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該供應網路可與單一核發者相關聯。In other specific embodiments of the present invention and/or other specific embodiments of related technologies, the supply infrastructure can be operated by multiple issuers (for example, issuers of many different banks and/or financial institutions). In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related art, the supply network may be associated with a single issuer.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,核發者將留存權限以藉由託管在DPD上的PDTP處理。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該核發者對該DTPU之至少一部分具有安全控制。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,此控制可透過允許該核發者透過具有用於該等SSD之每一者的SSD金鑰,對該DTPU中的一或多個SSD具有權限實施。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,核發者可操作成委派權限以藉由託管在DPD上的PDTP處理(包括對該DTPU之至少一部分的安全控制),並透過具有用於該等SSD之每一者的SSD金鑰,對該DTPU中的一或多個SSD具有權限。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,此委派係針對TSP。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the issuer will retain the authority for processing by the PDTP hosted on the DPD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the issuer has security control over at least a part of the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, this control can be achieved by allowing the issuer to have an SSD key for each of the SSDs. One or more SSDs in the DTPU have the authority to implement. In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the issuer can operate to delegate authority to process (including security of at least a part of the DTPU) by the PDTP hosted on the DPD Control), and by having an SSD key for each of the SSDs, one or more SSDs in the DTPU are authorized. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, this delegation system is for TSP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該核發者亦可具有對用於PDTP之個人專屬化的交易金鑰之控制(作為該擁有者)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the issuer may also have control (as the owner) of the personally-specific transaction key used for PDTP .

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,核發者可具有除了金融以外的主要目的,但關注於向客戶核發金融工具(包括信用和轉帳卡)。舉例來說,乘車共享供應商可為核發用於乘車之支付的卡的核發者。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,核發者可為提供非金融文件(如ID、護照、及年齡驗證卡)的實體或組織。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the issuer may have a main purpose other than finance, but focus on issuing financial instruments (including credit and debit cards) to customers . For example, a ride-sharing provider may be an issuer who issues a card for payment for rides. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the issuer may be an entity or organization that provides non-financial documents (such as ID, passport, and age verification card).

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,核發者在該供應網路之外部,但與該供應網路進行通訊以提供所需數位物件,例如個人專屬化資料及/或個人專屬化指令集文檔。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technology, the issuer is outside the supply network, but communicates with the supply network to provide the required digital objects, For example, personal-specific data and/or personal-specific command set documents.

在本發明之進一步具體實施例中及/或在其技術之進一步具體實施例中,核發者包括一TSM和一TSP之一或多者。安全階層 In a further specific embodiment of the present invention and/or in a further specific embodiment of its technology, the issuer includes one or more of a TSM and a TSP. Security class

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對該DTPU提供安全階層,其中最高權限分配到該核發者安全域(ISD),且低於該ISD的每個安全域皆稱為輔助安全域(SSD)。在該階層中,該等SSD或該等SSD下的該等安全域亦可稱為節點。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,DTPU可包括多個安全階層。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對該DTPU提供安全階層,其中所安裝的第一應用程式分配到該核發者安全域(ISD)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, the DTPU is provided with a security level, wherein the highest authority is assigned to the issuer security domain (ISD) and is lower than the ISD Each of the security domains is called a secondary security domain (SSD). In this hierarchy, the SSDs or the security domains under the SSDs can also be referred to as nodes. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of related technologies, the DTPU may include multiple security levels. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, the DTPU is provided with a security level, wherein the installed first application is allocated to the issuer security domain (ISD).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全階層中的每個領域係藉由密碼金鑰(在各具體實施例中係對稱金鑰)確保安全,該密碼金鑰允許僅由具有(或擁有)相同密碼金鑰之存取權限的一或多方為了其中操作而存取該安全域。當一方具有對安全域的權限或控制時,這通常意指該方擁有或控制用於該安全域的密碼金鑰,使該方能夠藉由該密碼金鑰加密(或簽署)指令集文檔,因此該等經過加密指令集文檔將以該安全域(或直接在該安全域下的任一或多個應用程式)為目標,並對將允許在該安全域下執行操作的SSD進行驗證。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each field in the security hierarchy is provided by a cryptographic key (in each specific embodiment, a symmetric key) ) To ensure security, the cryptographic key allows only one or more parties with (or possessing) the access authority of the same cryptographic key to access the secure domain for operations therein. When a party has authority or control over a secure domain, this usually means that the party owns or controls the cryptographic key used in the secure domain, so that the party can encrypt (or sign) instruction set documents with the cryptographic key. Therefore, the encrypted instruction set documents will target the security domain (or any one or more applications directly under the security domain), and verify the SSDs that will be allowed to perform operations under the security domain.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,存在該DPD上(或該DTPU上)的每家銀行(或金融機構)、或核發機構、或非銀行/核發機構(Non-Bank/Issuing Authority,NBIA)第三方在該DTPU安全階層中可具有不同SSD。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each bank (or financial institution), or issuing institution, or non-existing institution on the DPD (or on the DTPU) Bank/Issuing Authority (Non-Bank/Issuing Authority, NBIA) third parties may have different SSDs in the DTPU security hierarchy.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該安全階層被配置允許一或多個第三方(其每個皆非銀行或核發機構)個人專屬化該DTPU上的應用程式。此第三方可稱為非銀行/核發機構(NBIA)第三方。In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the security class is configured to allow one or more third parties (each of which is not a bank or issuing institution) to personalize the Application on DTPU. This third party can be referred to as a non-bank/issuer (NBIA) third party.

通常,銀行或核發機構、或NBIA第三方、SSD將常駐在該ISD下。Generally, banks or issuing agencies, or NBIA third parties, and SSDs will reside under the ISD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每家銀行、核發機構、或NBIA可能夠在數個不同支付方案或數個不同非支付方案內託管PDTP或交易應用程式。舉例來說,「銀行A」可能能夠使用Visa和Mastercard託管PDTP或交易應用程式,「銀行B」可能能夠使用Visa、Mastercard、及American Express託管PDTP或交易應用程式。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,由銀行或核發機構託管的每個支付或非支付方案皆可在其自己分開的SSD下,其中該等支付或非支付方案SSD之每一者皆直接在該銀行或核發機構之SSD下。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each bank, issuing institution, or NBIA may be able to host in several different payment schemes or several different non-payment schemes PDTP or trading application. For example, "Bank A" may be able to use Visa and Mastercard to host PDTP or transaction applications, and "Bank B" may be able to use Visa, Mastercard, and American Express to host PDTP or transaction applications. In some of these specific embodiments of the present invention and/or in some of its related technologies, each payment or non-payment scheme hosted by a bank or issuing institution can be under its own separate SSD, where Each of these payment or non-payment scheme SSDs is directly under the SSD of the bank or issuing institution.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,在DTPU上可有一用於「銀行A」的SSD,且「銀行A」之領域包括一在「支付方案A1」(例如Visa)下的「PDTP A1」(例如一信用卡PDTP);「銀行A」之領域亦包括一在「支付方案A2」(例如Mastercard)下的「PDTP A2」(例如一轉帳卡PDTP)。該DTPU可更包括一用於「銀行B」的SSD;且「銀行B」之領域包括一在「支付方式B1」(例如American Express)下的「PDTP B1」(例如一信用卡PDTP);「銀行B」之領域亦包括一在「支付方案B2」(例如Visa)下的「PDTP B2」(例如一轉帳卡PDTP)。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technology, there may be an SSD for "Bank A" on the DTPU, and the field of "Bank A" includes one in "Bank A". "PDTP A1" under "Payment Plan A1" (e.g. Visa) (e.g. a credit card PDTP); the field of "Bank A" also includes a "PDTP A2" under "Payment Plan A2" (e.g. Mastercard) (e.g. a transfer Card PDTP). The DTPU may further include an SSD for "Bank B"; and the field of "Bank B" includes a "PDTP B1" (such as a credit card PDTP) under "Payment Method B1" (such as American Express); The field of "B" also includes a "PDTP B2" (e.g. a debit card PDTP) under "Payment Plan B2" (e.g. Visa).

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,並非銀行的第三方亦可在DTPU上具有SSD。In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technology, a third party who is not a bank may also have an SSD on the DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該安全階層配置成適合藉由TSM操作。在此階層中,有該階層(或子階層)之較低部分,其中在該子階層之頂部的SSD受到核發者及該頂部SSD (每個皆託管PDTP)下方的一或多個較低SSD控制。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個較低SSD皆可用於不同支付方案(例如Mastercard、Visa、American Express)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個DTP/PDTP具有一或多個SSD,該等DTP/PDTP SSD之每一者係與至少一交易應用程式相關聯(每個交易應用程式係與該DTP/PDTP相關聯)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the security level is configured to be suitable for operation by TSM. In this tier, there is a lower part of the tier (or sub-tier), in which the SSD at the top of the sub-tier is issued and one or more lower SSDs below the top SSD (each hosting PDTP) control. In some such specific embodiments of the present invention and/or in some of its related technologies, each lower SSD can be used for different payment schemes (eg Mastercard, Visa, American Express). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, each DTP/PDTP has one or more SSDs, and each of these DTP/PDTP SSDs is at least A transaction application program is associated (each transaction application program is associated with the DTP/PDTP).

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該安全階層配置成適合藉由TSP操作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,在此階層中,有該階層(或子階層)之較低部分,其中在該子階層之頂部的SSD受到支付方案(例如用於Visa的VTS、用於Mastercard的MDES、或用於American Express的AETS)及該頂部SSD下方的一或多個較低SSD控制。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等較低SSD之每一者皆用於一或多個核發者以託管一或多個PDTP (其中該等SSD可由TSP擁有),其中每個PDTP皆用於相同支付方案。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個DTP/PDTP具有一或多個SSD,該等DTP/PDTP SSD之每一者係與至少一交易應用程式相關聯(每個交易應用程式係與該DTP/PDTP相關聯)。In other specific embodiments of the present invention and/or in other specific embodiments of its related art, the security hierarchy is configured to be suitable for operation by TSP. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, in this level, there is a lower part of the level (or sub-level), where at the top of the sub-level The SSD is controlled by a payment scheme (such as VTS for Visa, MDES for Mastercard, or AETS for American Express) and one or more lower SSDs under the top SSD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each of the lower SSDs is used by one or more issuers to host one or more PDTPs (These SSDs can be owned by TSP), where each PDTP is used in the same payment scheme. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, each DTP/PDTP has one or more SSDs, and each of these DTP/PDTP SSDs is at least A transaction application program is associated (each transaction application program is associated with the DTP/PDTP).

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該安全階層配置成適合藉由TSM和TSP兩者操作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全階層包括構成用於如以上所說明TSM和TSP操作兩者的子階層。In other specific embodiments of the present invention and/or in other specific embodiments of its related art, the security hierarchy is configured to be suitable for operation by both TSM and TSP. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the security hierarchy includes sub-levels that are configured for both TSM and TSP operations as described above.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該安全階層包括一鎖定SSD,其可操作並用於鎖定其下方的所有SSD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該鎖定SSD可實施連鎖性鎖定(Cascade lock) (此可操作成將所有直接和間接相關SSD鎖定在該鎖定SSD下方),這係由單一鎖定命令引起並具有在個別鎖定的鎖定SSD下方的該階層中不需要每個SSD之優勢。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the security hierarchy includes a locked SSD, which is operable and used to lock all the SSDs below it. In some of the specific embodiments of the present invention and/or in some of the related technologies, the locked SSD can implement Cascade lock (this can be operated to lock all directly and indirectly related SSDs) Below the locked SSD), this is caused by a single locking command and has the advantage of not requiring every SSD in the hierarchy below the individually locked locked SSD.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該安全階層包括一應用程式選擇模組SSD,其係下方有一或多個選擇應用程式的SSD,包括一用於接觸數位交易的PSE選擇應用程式及一用於非接觸數位交易的PPSE選擇應用程式之一或兩者。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the security layer includes an application selection module SSD, which is an SSD that selects one or more applications, including one One or both of the PSE selection application for contact digital transactions and a PPSE selection application for non-contact digital transactions.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該安全階層包括一或多個效用安全域(USD),並將可理解,在本說明書中使用該用語「USD」表示用於容器的SSD。使用每個USD託管用於支付方案的一或多個容器。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,有三個USD,其中第一USD託管用於Visa的容器、第二USD託管用於Mastercard的ELF,且第三USD託管用於American Express的ELF。In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the security hierarchy includes one or more utility security domains (USD), and it will be understood that the term is used in this specification "USD" means the SSD used for the container. Use each USD to host one or more containers for the payment scheme. In some of these specific embodiments of the present invention and/or in some of its related technologies, there are three USD, of which the first USD is hosted for the Visa container and the second USD is hosted for the ELF of Mastercard, And the third USD escrow is used for ELF of American Express.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,配置該安全階層中的安全域(在ISD、USD、或SSD下)以使其金鑰僅存取該ISD、USD、或SSD之立即安全域。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該安全域被配置以使其金鑰存取該立即安全域下的所有安全域。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the security domain (under ISD, USD, or SSD) in the security hierarchy is configured so that its key only accesses the The immediate security domain of ISD, USD, or SSD. In other specific embodiments of the present invention and/or in other specific embodiments of the related technology, the security domain is configured such that its key accesses all security domains under the immediate security domain.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,銀行或核發機構(例如核發該DPD的銀行或核發機構)將管理用於DTPU的ISD (包括藉由該ISD持有和操作)。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,可委任第三方管理代理(與核發該DPD的銀行或核發機構分開)管理用於DTPU的ISD (包括藉由該ISD持有和操作)。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,銀行或核發機構及第三方管理代理可管理用於DTPU的ISD。In some specific embodiments of the present invention and/or in some specific embodiments of its related technology, the bank or the issuing institution (for example, the bank or issuing institution that issued the DPD) will manage the ISD used for DTPU (including through the ISD holds and operates). In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, a third-party management agent (separate from the bank or issuing institution that issued the DPD) can be appointed to manage the ISD (including borrowing) used for DTPU. Owned and operated by the ISD). In yet other specific embodiments of the present invention and/or in yet other specific embodiments of related technologies, banks or issuing agencies and third-party management agents can manage ISDs used for DTPU.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DTPU具有作為用於銀行或其他類型之核發機構的領域的一SSD。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,該DTPU具有作為用於不同銀行或其他類型之核發機構的領域的複數個SSD。在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,該等一或複數個SSD之至少一SSD託管至少一PDTP或至少一交易應用程式。在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,儘管用於銀行或其他類型之核發機構的SSD可安裝在該DTPU上,但該特定SSD可能未託管任何DTP/PDTP或交易應用程式。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the DTPU has an SSD used in the field of banks or other types of issuing agencies. In this specific embodiment of the present invention and/or in this specific embodiment of its related technology, the DTPU has a plurality of SSDs used in the field of different banks or other types of issuing agencies. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, at least one SSD of the one or more SSDs hosts at least one PDTP or at least one transaction application. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, although the SSD used for banks or other types of issuing institutions can be installed on the DTPU, the specific SSD may not Host any DTP/PDTP or trading application.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,每個DTP/PDTP係與支付方案相關聯。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,在用於銀行或其他類型之核發機構的特定SSD下,僅允許用於每個支付方案的一DTP/PDTP或一交易應用程式。在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,在用於銀行或其他類型之核發機構的特定SSD下,允許用於每個支付方案的一個以上的DTP/PDTP或一個以上的交易應用程式。In some specific embodiments of the present invention and/or in some specific embodiments of its related technology, each DTP/PDTP is associated with a payment scheme. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, under a specific SSD used for banks or other types of issuing institutions, only one DTP/for each payment scheme is allowed. PDTP or a trading application. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, under a specific SSD used for banks or other types of issuing institutions, more than one for each payment scheme is allowed DTP/PDTP or more than one trading application.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DTPU可操作成已在其上安裝用於不同銀行或其他類型之核發機構的複數個SSD,但該DTPU限於允許DTP/PDTP或託管在其上的交易應用程式將僅與一種支付方案相關聯。在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,該DTPU限於允許DTP/PDTP或託管在其上的交易應用程式將僅與有限範圍之支付方案相關聯。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the DTPU can be operated to have multiple SSDs installed on it for different banks or other types of issuing institutions, but the DTPU is limited to allowing DTP/PDTP or transaction applications hosted on it to be associated with only one payment scheme. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technology, the DTPU is limited to allow DTP/PDTP or transaction applications hosted on it to be only related to a limited range of payment solutions United.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DTPU可操作成在那些SSD下託管用於不同銀行或其他類型之核發機構的多種SSD、多種PDTP、或交易應用程式(有時用於多種支付方案),其中一些PDTP或交易應用程式具有相關聯支付憑證代碼PDTP或支付憑證代碼交易應用程式,且該等PDTP或交易應用程式之一些沒有相關聯支付憑證代碼PDTP或支付憑證代碼交易應用程式,其中一些PDTP或交易應用程式及/或一些支付憑證代碼PDTP或支付憑證代碼交易應用程式具有相關聯多種交易類型,且一些PDTP或交易應用程式及/或一些支付憑證代碼PDTP或支付憑證代碼交易應用程式沒有相關聯交易類型,其中每個PDTP或交易應用程式、支付憑證代碼PDTP或支付憑證代碼交易應用程式、及/或交易類型具有一或多個相關聯交易應用程式,且其中該等一或多個相關聯交易應用程式包括一單一雙重接觸/非接觸介面交易應用程式,兩交易應用程式之每一者具有接觸或非接觸介面,或雙重介面和單一介面交易應用程式之混合。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DTPU託管一些或所有該等多種銀行/核發機構SSD、PDTP、或交易應用程式、支付憑證代碼PDTP或支付憑證代碼交易應用程式、交易類型、及交易應用程式。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DTPU僅託管單一銀行/核發機構SSD,其中單一PDTP具有一或多個相關聯交易應用程式或單一交易應用程式。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the DTPU can be operated to host multiple SSDs, multiple PDTPs, and PDTPs under those SSDs for different banks or other types of issuing institutions. Or transaction applications (sometimes used in multiple payment schemes), some of which PDTP or transaction applications have an associated payment certificate code PDTP or payment certificate code transaction application, and some of these PDTP or transaction applications have no associated payment Voucher code PDTP or payment voucher code transaction application, some of which PDTP or transaction application and/or some payment voucher code PDTP or payment voucher code transaction application have associated multiple transaction types, and some PDTP or transaction application and/or Some payment voucher codes PDTP or payment voucher code transaction applications do not have an associated transaction type, and each PDTP or transaction application, payment voucher code PDTP or payment voucher code transaction application, and/or transaction type has one or more related transactions One or more related trading applications include a single dual-contact/non-contact interface trading application, each of the two trading applications has a contact or non-contact interface, or a dual interface and A mix of trading applications with a single interface. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the DTPU hosts some or all of the various bank/issuer SSDs, PDTPs, or transaction applications, payment certificate codes PDTP or Payment certificate code transaction application, transaction type, and transaction application. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the DTPU only hosts a single bank/issuer SSD, where a single PDTP has one or more associated transaction applications or a single transaction application.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTPU可操作成僅託管以上所提到有限範圍之該等多種銀行/核發機構SSD、個人專屬特徵、支付憑證代碼PDTP或支付憑證代碼交易應用程式、交易類型、及交易應用程式。控制機構安全域 (CASD) In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DTPU can be operated to host only the above-mentioned limited range of various bank/issuing institution SSDs, personal-specific features, Payment certificate code PDTP or payment certificate code transaction application, transaction type, and transaction application. Control Agency Security Domain (CASD)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU包括一領域,其稱為一控制機構安全域(CASD)。CASD係通常在UICC或eSE晶片上的行動裝置應用程式中可用的附加安全域。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU includes a field, which is called a Control Agency Security Domain (CASD). CASD is an additional security domain usually available in mobile device applications on UICC or eSE chips.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該CASD用於促成在該DPD管理者與其他方(如核發者或NBIA)之間的信賴。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the CASD is used to promote trust between the DPD manager and other parties (such as the issuer or NBIA).

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DPD管理者可操作用於安裝SSD並實例化那些SSD下的交易應用程式,在這種情況下,該DPD管理者具有對用於其已安裝的每個SSD的密碼金鑰之控制。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者將對該等安全域之一者之控制傳遞給另一方(如核發者或NBIA),因此另一方可在該安全域中的該等一或多個交易應用程式上進行操作,但所需並非該DPD管理者直接將用於該SSD的密碼金鑰提供給另一方。受到相互信賴第三方控制的CASD可操作成協助在該SSD上進行金鑰旋轉,以使對該SSD之控制傳遞給另一方,其中該SSD現在受到另一方之密碼金鑰控制,而潛在尚未向該DPD管理者顯露此金鑰。然後,另一方能夠藉由其密碼金鑰對該SSD進行驗證,以使其可在該安全域中的該等一或多個交易應用程式上進行操作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,另一方可個人專屬化該等一或多個交易應用程式。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the DPD manager is operable to install SSDs and instantiate transaction applications under those SSDs. In this case, The DPD manager has control over the cryptographic key used for each SSD it has installed. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD manager transfers control of one of the security domains to another party (such as the issuer or NBIA ), so the other party can operate on the one or more transaction applications in the security domain, but what is required is not that the DPD manager directly provides the cryptographic key for the SSD to the other party. A CASD controlled by a mutually trusted third party can be operated to assist in key rotation on the SSD so that the control of the SSD is passed to the other party, where the SSD is now controlled by the cryptographic key of the other party and has not yet been potentially sent to The DPD manager reveals this key. Then, the other party can verify the SSD with its cryptographic key so that it can operate on the one or more transaction applications in the secure domain. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the other party may personalize the one or more transaction applications.

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該CASD提供給用作該DTPU的「金融」(Finance)核准晶片(如通常在信用和轉帳卡中所使用)。將明白,由於先前未對此「金融」晶片提供下列各項之一或多者,因此其尚未需要CASD:來自供應代理的新的個人專屬特徵、新DTP/PDTP、或新交易應用程式。In some of these specific embodiments of the present invention and/or in some of its related technologies, the CASD is provided to the "Finance" approved chip used as the DTPU (such as usually used in credit and debit cards). Used in). It will be understood that since this "finance" chip has not previously provided one or more of the following, it does not yet require CASD: new personal features from the supply agent, new DTP/PDTP, or new trading applications.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTPU係UICC/eSE類型晶片,其中調適該DTC (或更普遍,適當處係該DPD)以允許該UICC類型晶片操作用於接觸和非接觸交易兩者,且其中該DTPU已安裝CASD。In other specific embodiments of the present invention and/or in other specific embodiments of its related art, the DTPU is a UICC/eSE type chip, in which the DTC (or more generally, the DPD where appropriate) is adapted to allow the UICC type chip operations are used for both contact and contactless transactions, and the DTPU has CASD installed therein.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該CASD在由晶片製造商或供應商核發時在DTPU上。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,CASD可在其遠離供應代理或供應網路時提供給該DTPU。密碼金鑰 In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the CASD is on the DTPU when it is issued by the chip manufacturer or supplier. In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the CASD can be provided to the DTPU when it is away from the supply agent or supply network. Cryptographic key

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,安全階層中的每個安全域(例如包括ISD或SSD安全域)具有相關聯密碼金鑰或金鑰集,有時簡稱為金鑰或金鑰集。若操作將在特定安全域下進行,則需要密碼金鑰以產生用於加密指令集文檔或命令的對話金鑰,以使該指令集文檔或命令能夠對該安全域之SSD進行驗證。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,配置一或多個安全域以使其金鑰僅存取該SSD之直接相關聯應用程式,或可被配置以使其金鑰存取該立即SSD下的SSD之所有安全域。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each security domain (for example, including ISD or SSD security domain) in the security hierarchy has an associated cryptographic key or key Set, sometimes abbreviated as key or key set. If the operation will be performed in a specific security domain, a cryptographic key is required to generate a session key for encrypting the command set document or command, so that the command set document or command can verify the SSD in the security domain. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, one or more security domains are configured so that their keys only access the directly associated applications of the SSD, or may be It is configured so that its key accesses all the security domains of the SSD under the immediate SSD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在安全階層中,可能有數個不同類型之領域,包括ISD、SSD、CASS、及USD (其所有係具備設定成為其提供某些特權的旗標之SSD)。交易金鑰 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, in the security hierarchy, there may be several different types of fields, including ISD, SSD, CASS, and USD (all of which are Have an SSD that is set as a flag to provide certain privileges). Transaction key

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在藉由DTD的交易中,當參與藉由該DTD的數位交易時,在該DTPU與該核發銀行之間需要安全。部分地,該安全由包括在DTP之個人專屬化(以成為PDTP)中的密碼金鑰提供。該交易金鑰通常由該PDTP之核發者(其可為銀行或其他此機構)擁有且僅對其而言已知。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, in a transaction via DTD, when participating in a digital transaction via the DTD, the DTPU and the issuing bank Need security between. In part, this security is provided by a cryptographic key included in the personalization of DTP (to become PDTP). The transaction key is usually owned by the PDTP issuer (which may be a bank or other such institution) and is only known to it.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,使用用於PDTP (或用於與該PDTP相關聯的該等交易應用程式任一者)的交易金鑰及用於該DPD (或其上的DTPU)與DTD之間的每個數位交易的其他輸入產生交易對話金鑰。交易應用程式 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, transaction funds for PDTP (or for any of the transaction applications associated with the PDTP) are used The key and other inputs used for each digital transaction between the DPD (or DTPU on it) and the DTD generate the transaction session key. Trading application

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD可操作用於支付數位交易。用於支付交易的交易應用程式可稱為支付應用程式。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DPD可操作用於非支付數位交易(如識別交易),其中該DPD可採用護照或駕照之個人專屬特徵。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD is operable to pay for digital transactions. Transaction applications used for payment transactions can be referred to as payment applications. In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DPD can be operated for non-payment digital transactions (such as identification transactions), wherein the DPD can be a passport or driver’s license exclusive to individuals feature.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個交易應用程式具有交易應用程式識別符。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該交易應用程式識別符係應用程式ID (AID)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each transaction application has a transaction application identifier. In some specific embodiments of the present invention and/or in some specific embodiments of related technologies, the transaction application identifier is an application ID (AID).

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,例如在JavaCard上(或在使用JavaCard或類似JavaCard技術的DPD上),交易應用程式在該DTPU上實施為Java小程式,且這些有時稱為交易app、支付app、或簡稱為app。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, such as on JavaCard (or on DPD using JavaCard or similar JavaCard technology), the transaction application is implemented on the DTPU as Java applets, and these are sometimes called transaction apps, payment apps, or simply apps.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個交易應用程式皆在該DTPU上實例化,並在個人專屬化時包括資料,例如該交易應用程式相關聯所藉由的PDTP之PAN。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該個人專屬特徵之PAN和其他資料位於亦與該個人專屬特徵相關聯的另一應用程式中。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該個人專屬特徵之PAN和其他資料位於該DTPU之另一記憶體區域(對其該交易應用程式具有讀取該PAN存取權限)中。該個人專屬特徵之其他資料可包括該個人專屬特徵之失效日期、用於該個人專屬特徵的擁有者之姓名(持卡人之姓名)、及該個人專屬特徵之支付憑證代碼PAN。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each transaction application is instantiated on the DTPU and includes data when personalizing it, such as the transaction application The PAN of PDTP through which the program is associated. In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the PAN and other data of the personal-specific feature are located in another application that is also associated with the personal-specific feature. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related technology, the PAN and other data of the personal-specific characteristics are located in another memory area of the DTPU (for the transaction application Have the access right to read the PAN). The other information of the personal characteristic may include the expiration date of the personal characteristic, the name of the owner (cardholder's name) used for the personal characteristic, and the payment voucher code PAN of the personal characteristic.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD管理者可操作成將指令集文檔提供給該DTPU以供實例化該DTPU上的交易應用程式。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,其他供應代理(如TSM和TSP)可操作成將指令集文檔提供給該DTPU以供個人專屬化交易應用程式。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD manager may be operable to provide instruction set files to the DTPU for instantiating the transaction application on the DTPU . In still other specific embodiments of the present invention and/or in still other specific embodiments of its related technologies, other supply agents (such as TSM and TSP) may be operable to provide instruction set documents to the DTPU for personalization Trading application.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,DTP具有一或多個相關聯交易應用程式。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,該等一或多個交易應用程式與該DTP相關聯(假設該等一或多個交易應用程式尚未個人專屬化)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, DTP has one or more associated transaction applications. In this specific embodiment of the present invention and/or in this specific embodiment of its related technology, the one or more transaction applications are associated with the DTP (assuming that the one or more transaction applications are not yet personal Exclusive).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,PDTP具有一或多個相關聯交易應用程式。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,該等一或多個交易應用程式在該等一或多個交易應用程式之個人專屬化之後與該PDTP相關聯。交易介面 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, PDTP has one or more associated transaction applications. In this specific embodiment of the present invention and/or in this specific embodiment of its related technology, the one or more transaction applications are associated with the PDTP after the personalization of the one or more transaction applications Associated. Trading interface

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,交易應用程式可具有一或多個介面,其有時稱為數位交易介面或數位交易通訊通道。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,提供具有用於接觸和非接觸交易兩者的雙重介面的單一交易應用程式,因此對用於接觸交易應用程式識別的PSE (接觸選擇應用程式)及用於非接觸交易應用程式識別的PPSE (非接觸選擇應用程式)之應用程式選擇模組供給相同AID。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, the transaction application program may have one or more interfaces, which are sometimes referred to as digital transaction interfaces or digital transaction communication channels. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, a single transaction application program with dual interfaces for both contact and non-contact transactions is provided, so it is useful for contact transaction applications The PSE (contact selection application) for program identification and the application selection module of PPSE (contactless selection application) for the identification of contactless trading applications provide the same AID.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,提供兩交易應用程式,一係具備接觸交易介面的接觸交易應用程式,且另一係具備非接觸交易介面的非接觸交易應用程式。在此實施中,對用於該PSE及用於該PPSE的應用程式選擇模組供給不同AID。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, two trading applications are provided, one is a contact trading application with a contact trading interface, and the other is a contactless trading interface Contactless trading application. In this implementation, different AIDs are provided for the application selection modules for the PSE and for the PPSE.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,可能提供雙重接觸/非接觸介面交易應用程式兩者,且該等兩交易應用程式之每一者具有單一接觸或非接觸介面。數位交易 In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technology, it is possible to provide both dual contact/non-contact interface transaction applications, and each of these two transaction applications Has a single contact or non-contact interface. Digital transaction

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,數位交易在交易網路中的DPD之DTPU與DTD之間發生。在多個具體實施例中,該DPD之數位交易受到針對該DTPU與該DTD之間的資料傳輸和安全的EMVCo標準規範。儘管本發明(及其相關創造性技術)設想為了金融和非金融兩者目的之數位交易,但大部分說明和具體實施例皆針對金融數位交易(有時稱為支付交易或簡稱為支付)。交易類型 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, digital transactions occur between the DTPU and DTD of the DPD in the transaction network. In a number of specific embodiments, the digital transaction of the DPD is subject to the EMVCo standard specification for data transmission and security between the DTPU and the DTD. Although the present invention (and its related creative technology) envisages digital transactions for both financial and non-financial purposes, most of the description and specific embodiments are directed to financial digital transactions (sometimes called payment transactions or simply payment). Transaction Type

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個PDTP/個人專屬特徵皆可具有與其相關聯的一種或多種交易類型(或數位交易類型)。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,交易類型可為帳戶,且若PDTP/個人專屬特徵具有兩種相關聯交易類型,則一種交易類型可為用於美元(USD)貨幣交易的帳戶,且另一交易類型可為歐元(Euro)貨幣帳戶。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,卡使用者能夠選擇在數位交易期間哪種交易類型將用於該PDTP/個人專屬特徵,並可例如在鏈接到相同PDTP/個人專屬特徵(或鏈接到相同主識別符或PAN)的不同貨幣帳戶之中進行選擇。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,與單一PDTP/個人專屬特徵相關聯的不同交易類型亦可包括用於相同帳戶的交易類型,但具備註冊用於帳戶記錄或對帳單(Statement)的不同資訊。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each PDTP/personal-specific feature can have one or more transaction types (or digital transaction types) associated with it. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the transaction type may be an account, and if the PDTP/personal-specific feature has two associated transaction types, one transaction type may be An account used for U.S. dollar (USD) currency transactions, and another transaction type can be a Euro currency account. In some of these specific embodiments of the present invention and/or in some of its related technologies, the card user can choose which transaction type will be used for the PDTP/personal exclusive feature during the digital transaction, and can For example, choose among different currency accounts linked to the same PDTP/personal specific characteristics (or linked to the same primary identifier or PAN). In some of these specific embodiments of the present invention and/or in some of its related technologies, the different transaction types associated with a single PDTP/personal-specific feature may also include transaction types for the same account, but With different information registered for account records or statements (Statement).

在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每種交易類型係與PDTP之一交易應用程式相關聯。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,與交易類型相關聯的每個交易應用程式皆將藉由資料個人專屬化,使該相關聯交易將以數位交易操作成將該數位交易與該交易類型相關聯。In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each transaction type is associated with a transaction application of PDTP. In some of these specific embodiments of the present invention and/or in some of these specific embodiments of its related technologies, each transaction application associated with a transaction type will be individualized by the data to enable the associated transaction The digital transaction will be operated to associate the digital transaction with the transaction type.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,可與單一PDTP/個人專屬特徵相關聯的不同交易類型之範例包括: ● 兩或多個不同貨幣帳戶; ● 不同家庭成員(伴侶、孩子、兄弟姊妹、父母等)之多個帳戶; ● 企業中的不同支出類別之多個帳戶(或可為在帳戶對帳單中具備不同註冊的相同帳戶); ● 企業/個人支出(可為相同帳戶,但不同註冊在帳戶對帳單上); ● 多個忠誠獎勵方案之不同交易類型(亦許每個皆鏈接到相同帳戶)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, examples of different transaction types that can be associated with a single PDTP/personal-specific feature include: ● Two or more accounts in different currencies; ● Multiple accounts of different family members (partners, children, siblings, parents, etc.); ● Multiple accounts of different expenditure categories in the enterprise (or the same account with different registrations in the account statement); ● Enterprise/personal expenses (can be the same account, but different registered on the account statement); ● Different transaction types of multiple loyalty reward programs (maybe each is linked to the same account).

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,卡使用者(或DPD使用者)能夠選擇在數位交易期間哪種交易類型將用於該PDTP/個人專屬特徵,並可例如在鏈接到相同個人專屬特徵(或鏈接到用於該相關聯PDPD中的該等交易應用程式之每一者的相同主識別符或PAN)的不同貨幣帳戶之中進行選擇。In some specific embodiments of the present invention and/or in some specific embodiments of its related technology, the card user (or DPD user) can choose which transaction type will be used for the PDTP/personal exclusive during the digital transaction Features, and can be selected, for example, among different currency accounts that are linked to the same personal-specific feature (or to the same primary identifier or PAN for each of the transaction applications in the associated PDPD).

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DPD可操作成自動選擇哪種交易類型用於該DPD之目前操作個人專屬特徵。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD使用者將該DPD編程為無論選擇哪一者個人專屬特徵作為該DPD之可操作個人專屬特徵皆始終使用美國(US)貨幣帳戶,只要美國貨幣帳戶對該所選定操作個人專屬特徵而言係可用交易類型選項。針對該自動交易類型選擇的編程可在該DAD為了其間通訊而鏈接到該DPD時,透過該DPD使用者介面或透過DAD使用者介面實現。在針對此具體實施例的又一使用範例中,該DPD使用者可能正在歐洲旅行並可將該DPD編程為使用歐元帳戶交易類型(或支付類型),其中此交易類型可用於該所選定個人專屬特徵。在一些此具體實施例中及在用於個人專屬特徵的特定貨幣帳戶交易類型較佳但不可用的情境下,該DPD可操作成預設為所選定預設交易類型。數位交易包 (Digital Transaction Package DTP) / 個人專屬化數位交易包 (PDTP) In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the DPD can be operated to automatically select which transaction type is used for the personal-specific features of the current operation of the DPD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technology, the DPD user programs the DPD to whatever personal-specific feature is selected as the operable personal-specific of the DPD The features always use the United States (US) currency account, as long as the US currency account is an available transaction type option for the selected operating personal feature. The programming for the automatic transaction type selection can be realized through the DPD user interface or through the DAD user interface when the DAD is linked to the DPD for communication therebetween. In yet another usage example for this specific embodiment, the DPD user may be traveling in Europe and can program the DPD to use the Euro account transaction type (or payment type), where this transaction type can be used exclusively for the selected individual feature. In some of these specific embodiments and in situations where a specific currency account transaction type for personal-specific features is better but not available, the DPD can be operated to default to the selected default transaction type. Digital transaction package (Digital Transaction Package, DTP) / personalized trading of digital packets (PDTP)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,數位交易包(DTP)係一或多個交易應用程式之分組,每個交易應用程式具有用於參與藉由交易網路中的DTD的數位交易的接觸和非接觸介面或兩者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, a digital transaction package (DTP) is a grouping of one or more transaction applications, and each transaction application has a function for participating The contact and non-contact interface or both of digital transactions via DTD in the transaction network.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,DTP使用容器在DTPU上實例化,並引入該DTPU之安全階層中別處的SSD。一旦引入其目標SSD,該DTP隨後就個人專屬化以成為個人專屬化DTP (PDTP)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DTP uses a container to instantiate on the DTPU and introduce an SSD elsewhere in the security hierarchy of the DTPU. Once the target SSD is introduced, the DTP is subsequently personalised to become a personalised DTP (PDTP).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTP所引入的SSD在建立和引渡該DTP之前,安裝在該安全階層中的所選定位置上的DTPU上。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該SSD透過由該DPD管理者提供給該DTPU的一或多個指令集文檔建立。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the SSD introduced by the DTP is installed at a selected location in the security hierarchy before the DTP is established and extradited. On DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the SSD is created by one or more instruction set documents provided to the DTPU by the DPD manager.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,DTP透過參考用於特定支付方案的容器在該DTPU上建立,該特定支付方案提供用於與該DTP相關聯的該等一或多個交易應用程式的功能之程式庫,以在用於交易的DTPU上操作。舉例來說,用於Visa信用卡的DTP透過將各命令之指令集文檔傳送到用於該Visa信用卡的ELF (容器)在該DTPU上建立,其中該容器建立與該DTPU之記憶體之一部分中的DTP相關聯的該等一或多個交易應用程式。在此階段,該DTP尚未個人專屬化,因此其一或多個相關聯交易應用程式沒有相關聯主識別符(PAN)、失效日期、交易金鑰、及其他個人專屬化資料之任一或多者,但該DTP僅具有該等一或多個相關聯交易應用程式和交易介面,其皆尚未個人專屬化。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTP is established on the DTPU by referring to the container used for the specific payment scheme, and the specific payment scheme is provided to communicate with the DTP. A library of the functions of the one or more trading applications associated with it to operate on the DTPU used for trading. For example, the DTP for Visa credit card is created on the DTPU by transmitting the instruction set document of each command to the ELF (container) for the Visa credit card, wherein the container is created on the DTPU in a part of the memory of the DTPU. The one or more trading applications associated with DTP. At this stage, the DTP has not been personalized, so one or more of its associated trading applications do not have any one or more of the associated primary identifier (PAN), expiration date, transaction key, and other personally-specific data However, the DTP only has one or more associated trading applications and trading interfaces, none of which has been personalized.

在本說明書中,除非另外指示或在該上下文需要或有益情況下,否則DTP僅包括該等交易應用程式及/或相關聯支付介面。DTP不包括個人專屬化資料,其與該指定卡相關聯。舉例來說,用於信用卡的DTP不包括該PAN、持卡人姓名、失效日期、及其他個人專屬化資料。DTP可能個人專屬化以成為個人專屬化數位交易包(PDTP),在這種情況下,個人專屬化資料提供給該DTP或藉由其提供。In this specification, unless otherwise indicated or where the context requires or is beneficial, DTP only includes these transaction applications and/or associated payment interfaces. DTP does not include personally specific data, which is associated with the designated card. For example, the DTP used for credit cards does not include the PAN, cardholder name, expiration date, and other personally-specific information. The DTP may be personalized to become a Personalized Digital Transaction Package (PDTP). In this case, personally-specific information is provided to or through the DTP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,個人專屬化資料寫入該DTP以成為PDTP。在一些具體實施例中,個人專屬化資料提供給該DTPU (在其上DTP以指令集文檔之形式安裝),以使該DTPU可將該DTP變換成PDTP。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, personally-specific data is written into the DTP to become a PDTP. In some specific embodiments, the personalized data is provided to the DTPU (on which the DTP is installed in the form of an instruction set document), so that the DTPU can convert the DTP to PDTP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,DTP/PDTP可操作用於接觸和非接觸交易兩者(或具有可操作用於接觸及/或非接觸交易兩者的一或多個相關聯交易應用程式)。在其他具體實施例中,DTP/PDTP可僅可操作用於接觸或非接觸交易之一(或具有可操作用於僅接觸或非接觸交易的一或多個相關聯交易應用程式)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, DTP/PDTP is operable for both contact and non-contact transactions (or has operable for contact and/or non-contact transactions). One or more related transaction applications that contact both transactions). In other embodiments, DTP/PDTP may only be operable for one of contact or contactless transactions (or have one or more associated transaction applications operable for contact only or contactless transactions).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,一些DTP/PDTP適合支付交易,且一些適合非支付交易,例如安全儲存和展示(或安全展示)個人ID、年齡驗證、及其他非支付功能。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, some DTP/PDTP are suitable for payment transactions, and some are suitable for non-payment transactions, such as safe storage and display (or safe display) of individuals ID, age verification, and other non-payment functions.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,可建立該DTP/PDTP的該等指令集文檔亦可能藉由其他DPD檔案和資料(包括元資料)提供給該DPD,包括: ● 可提供用於與該DTP/PDTP (將顯示在該DPD之圖形使用者界面上)相關聯的支付方案的標誌或標記的檔案; ● 包含與該等一或多個交易應用程式(其提供給用於更新該應用程式選擇模組的DTPU)相關聯的一或多個AID的檔案,在將該DTPU (或該DPD)之操作個人專屬特徵變更成與該PDTP相關聯者時包括該等PSE和PPSE選擇應用程式。在替代性多個具體實施例中,可連同一或多個經過修改應用程式選擇模組檔案(包括用於對其提供該DTP/PDTP的該等一或多個交易應用程式的AID)提供該DTP/PDTP,其中該經過修改應用程式選擇模組檔案安裝到該DTPU上,以覆寫或替代該等先前所安裝的經過修改應用程式選擇模組檔案; ● 包含用於在該PDTP係用於該DTPU的操作PDTP時顯示在該圖形使用者界面上的PDTP之PAN的檔案,與該DPD之操作個人專屬特徵(有時稱為元資料)相關聯。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the instruction set documents that can create the DTP/PDTP may also be based on other DPD files and data (including metadata) Provided to the DPD, including: ● Can provide a file for the logo or mark of the payment scheme associated with the DTP/PDTP (which will be displayed on the graphical user interface of the DPD); ● A file containing one or more AIDs associated with the one or more trading applications (which are provided to the DTPU used to update the application selection module), in the operation of the DTPU (or the DPD) When the personal characteristics are changed to those associated with the PDTP, the PSE and PPSE selection applications are included. In alternative embodiments, the same or multiple modified application selection module files (including the AID used to provide the DTP/PDTP to the one or more trading applications) can be connected to provide the DTP/PDTP, where the modified application selection module file is installed on the DTPU to overwrite or replace the previously installed modified application selection module file; ● A file containing the PAN of PDTP displayed on the graphical user interface when the PDTP is used for the operation of the DTPU when the PDTP is used, and is associated with the operation personal characteristics (sometimes referred to as metadata) of the DPD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個PDTP係個人專屬特徵之態樣,該PDTP安裝在該DTPU上,且個人專屬特徵之其他態樣係與該PDTP相關聯的元資料。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,與該PDTP相關聯並構成該個人專屬特徵的元資料由以下任一者或多者儲存:該DPD、該DAD、及該DPD管理者。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,與該PDTP相關聯並構成該個人專屬特徵的元資料由以下任一者或多者儲存:TSM、TSP、及核發者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each PDTP is a form of personal-specific features, the PDTP is installed on the DTPU, and other forms of personal-specific features Metadata associated with the PDTP. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, the metadata associated with the PDTP and constituting the personal characteristic is stored by any one or more of the following: the DPD , The DAD, and the DPD manager. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the metadata associated with the PDTP and constituting the personal characteristic is stored by any one or more of the following: TSM, TSP, and the issuer.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,若該支付方案在該DTPU上沒有容器,或是若對該DTPU上的現有支付方案而言需要替代容器,則可對該DTPU提供用於新支付方案的容器。若將新支付方案容器載入該DTPU上,則建立新USD安全域且該新容器載入(或安裝)其中。在多個具體實施例中,可建立該USD的該(等)指令集文檔可由一方(如該DPD管理者)提供,且可在該USD下建立該容器的該(等)指令集文檔可由該支付方案或該DPD管理者提供。在一些此具體實施例中,用於該USD的金鑰旋轉可在該容器透過該支付方案安裝在該USD中之前需要。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, if the payment solution does not have a container on the DTPU, or if the existing payment solution on the DTPU needs to replace the container , Then the DTPU can be provided with a container for the new payment scheme. If a new payment solution container is loaded on the DTPU, a new USD security domain is created and the new container is loaded (or installed) therein. In specific embodiments, the instruction set document(s) that can establish the USD can be provided by a party (such as the DPD manager), and the instruction set document(s) that can create the container under the USD can be provided by the Payment plan or provided by the DPD manager. In some such embodiments, the key rotation for the USD may be required before the container is installed in the USD through the payment scheme.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,每個DTP/PDTP係與分開的安全域相關聯。在此具體實施例中,用於該DTP/PDTP或與其相關聯的所有命令(作為APDU)必須對該DTP/PDTP之安全域進行驗證。通常,該安全域係SSD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DTP/PDTP之SSD可將接觸和非接觸實例(應用程式)託管在一起或將其保存在分開的子安全域(子SSD)中。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, each DTP/PDTP is associated with a separate security domain. In this specific embodiment, all commands (as APDUs) used for or associated with the DTP/PDTP must verify the security domain of the DTP/PDTP. Usually, the security domain is SSD. In some of the specific embodiments of the present invention and/or in some of the related technologies, the SSD of the DTP/PDTP can host contact and contactless instances (applications) together or store them in In a separate sub-security domain (sub-SSD).

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,與DTP/PDTP相關聯(如與該DPD之個人專屬特徵相關聯)的安全域可透過將用於該安全域的金鑰集(密碼金鑰集,例如用於OTA通訊的SCP02金鑰集或用於OTI通訊的SCP80/81)代換為新金鑰集重新個人專屬化。在此具體實施例中,且特別是在該等實例(應用程式)在分開的子域中情況下,變更該金鑰集將不會影響關聯該安全域的該等ELF (容器)或應用程式/實例。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the security domain associated with DTP/PDTP (for example, associated with the personal-specific characteristics of the DPD) can be used for the The key set of the security domain (cryptographic key set, such as the SCP02 key set for OTA communication or SCP80/81 for OTI communication) is replaced with a new key set and re-personalized. In this specific embodiment, and especially when the instances (applications) are in separate subdomains, changing the key set will not affect the ELF (containers) or applications associated with the security domain /Instance.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,DTP/PDTP具有複數個相關聯交易應用程式,其中該等複數個交易應用程式之一或多個用於第一交易類型,且該等複數個交易應用程式之一或多個用於第二交易類型。在此具體實施例中,該第一交易類型用於與該PDTP之PAN相關聯的第一帳戶,且該第二交易類型用於與該PDTP之PAN相關聯的第二帳戶。在多個具體實施例中,在個人專屬化中,與該第一交易類型相關聯的該等一或多個交易應用程式藉由包括一第一序號的資料個人專屬化,且與該第二交易類型相關聯的該等一或多個交易應用程式藉由包括一第二序號的資料個人專屬化。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, DTP/PDTP has a plurality of associated transaction applications, and one or more of the plurality of transaction applications are used for The first transaction type, and one or more of the plurality of transaction applications are used for the second transaction type. In this specific embodiment, the first transaction type is used for a first account associated with the PAN of the PDTP, and the second transaction type is used for a second account associated with the PAN of the PDTP. In specific embodiments, in the personalization, the one or more transaction applications associated with the first transaction type are personalized by data including a first serial number, and are associated with the second The one or more transaction applications associated with the transaction type are personalized by data including a second serial number.

在此具體實施例之範例使用中,DPD使用者可能從安裝在該DPD之DTPU上的數個可選擇PDTP之中選擇具備不同交易類型交易應用程式的PDTP,然後該DPD使用者可能從用於該PDTP的數個可選擇帳戶之中選擇用於該PDTP的帳戶,該DPD之MCU請求來自該OSE的該等指令集文檔以(透過以該鎖定SSD為目標)將所有PDTP鎖定(或將與其相關聯的所有該等交易應用程式鎖定)在該DTPD中。然後,該MCU請求僅以與該所選定交易類型(所選定帳戶)相關聯的所選定PDTP中的該等一或多個交易應用程式為目標的解鎖指令集文檔,該MCU將該解鎖指令集文檔傳送到該DTPU以供執行。在一些此具體實施例中,該解鎖指令集文檔以該應用程式選擇模組為目標(透過以該應用程式選擇模組中的該等PSE或PPSE選擇應用程式之一為目標),以首先更新該應用程式選擇模組之註冊表以包括將解鎖的該等一或多個交易應用程式之該(等) AID,然後該應用程式選擇模組以將解鎖的該等一或多個交易應用程式為目標(在一些情境下,該等針對性交易應用程式之SSD可在該等交易應用程式以將鎖定或解鎖為目標時維持鎖定)。然後,可為了數位交易而透過接觸(引入)或非接觸(擺動或輕點)向DTD呈現該DPD。該應用程式選擇模組將對該DTD提供該等AID (在候選清單中),且該等解鎖交易應用程式將可用於藉由該DTD的數位交易(若該DTD參與直接選擇,而非使用該PSE進行接觸交易,則非所選定交易應用程式之鎖定很重要)。在此數位交易期間,該交易應用程式將該PAN和該序號(及其他資訊)提供給該DTD,其中該所提供序號允許該核發者(如銀行)以該所需相關聯用於轉帳之PAN的該等一或多個帳戶之一為目標。個人專屬特徵 In the example use of this specific embodiment, the DPD user may choose a PDTP with different transaction types of transaction applications from among several selectable PDTPs installed on the DTPU of the DPD, and then the DPD user may choose from Select the account used for the PDTP among the several selectable accounts of the PDTP, and the MCU of the DPD requests the command set documents from the OSE to (by targeting the locked SSD) lock all PDTPs (or with All the related transaction applications are locked in the DTPD. Then, the MCU requests an unlock instruction set document that only targets the one or more transaction applications in the selected PDTP associated with the selected transaction type (selected account), and the MCU uses the unlock instruction set The document is transferred to the DTPU for execution. In some embodiments, the unlocking instruction set document targets the application selection module (by targeting one of the PSE or PPSE selection applications in the application selection module) to update first The registration form of the application selection module may include the AID(s) of the one or more trading applications to be unlocked, and then the application selection module may unlock the one or more trading applications (In some scenarios, the SSDs of the targeted trading applications can remain locked when the trading applications target locking or unlocking). Then, the DPD can be presented to the DTD through contact (introduction) or non-contact (swing or tap) for digital transactions. The application selection module will provide the AIDs (in the candidate list) to the DTD, and the unlock transaction applications will be available for digital transactions through the DTD (if the DTD participates in direct selection instead of using the For PSE to conduct contact transactions, it is important not to lock the selected transaction application). During this digital transaction, the transaction application provides the PAN and the serial number (and other information) to the DTD, where the provided serial number allows the issuer (such as a bank) to associate the required PAN for transfer One of these one or more accounts is the target. Personal characteristics

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,個人專屬特徵包括一PDTP (託管在該DTPU上),連同與該PDTP相關聯的元資料。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該元資料由以下任一者或多者託管:該DPD (例如在該MCU上)、該DAD、及該DPD管理者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the personal-specific feature includes a PDTP (hosted on the DTPU), together with metadata associated with the PDTP. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the metadata is hosted by any one or more of the following: the DPD (for example, on the MCU), the DAD, and The DPD manager.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,個人專屬特徵或數位交易個人專屬特徵包括PDTP之外觀和操作之各態樣(如該PDTP之使用者所觀察到)。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該個人專屬特徵亦與持卡人姓名、失效日期、CVV、及各種其他資料相關聯,然而,在多個具體實施例中,每個個人專屬特徵之主要關聯係其PAN或其獨特識別符(對PAN而言,每個核發者具有該等前六個PAN位數之不同組合,且每個持卡人帳號(該等PAN位數之其餘部分)皆不同)。對支付交易個人專屬特徵(如信用或轉帳卡)而言,該PAN始終係數字。其他類型之交易卡或文件(如護照、駕照、及年齡證明卡)可具有文數字的特別識別符。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, personal-specific features or digital transaction personal-specific features include various aspects of the appearance and operation of the PDTP (such as the user of the PDTP) Observed). In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the personal-specific feature is also associated with the cardholder’s name, expiration date, CVV, and various other information. However, in In a number of specific embodiments, each individual’s unique characteristic is mainly related to its PAN or its unique identifier (for PAN, each issuer has a different combination of the first six PAN digits, and each holder Cardholder account number (the rest of the PAN digits are different). For personal characteristics of payment transactions (such as credit or debit cards), the PAN is always a number. Other types of transaction cards or documents (such as passports, driver's licenses, and age proof cards) may have special identifiers with alphanumeric characters.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,DTPU可具有一或多個個人專屬特徵(PDTP),其中每個個人專屬特徵係與至少一PAN或另一獨特識別符相關聯。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, DTPU may have one or more personal specific features (PDTP), wherein each personal specific feature is associated with at least one PAN or Another unique identifier is associated.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個個人專屬特徵(或相關聯DTP/PDTP)係與一或多個交易應用程式相關聯。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each personal-specific feature (or associated DTP/PDTP) is associated with one or more transaction applications.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD可同時具有一個以上的有效個人專屬特徵。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD具有有效金融個人專屬特徵(例如信用卡)及有效非金融個人專屬特徵(如駕照)。這兩不同類型之個人專屬特徵在與該等個人專屬特徵相關聯的DTPU上具有不同交易應用程式,且該等不同交易應用程式可藉由不同類型之DTD操作。因此,該等個人專屬特徵在該DPD (和該DTPU)兩者上皆有效時,將在用於該等不同DTD時沒有衝突。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,在該DPD上同時可有兩金融個人專屬特徵有效,然而,一個人專屬特徵將受限於僅接觸交易,且另一個人專屬特徵將受限於僅非接觸交易,若非如此則該等兩金融個人專屬特徵將在該DTD性能上造成衝突。支付憑證代碼 PDTP In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD can have more than one effective personal-specific feature at the same time. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD has valid financial personal-specific features (such as a credit card) and valid non-financial personal-specific features (such as a driver's license). These two different types of personal-specific features have different trading applications on the DTPU associated with the personal-specific features, and these different trading applications can be operated by different types of DTDs. Therefore, when the personal-specific features are valid on both the DPD (and the DTPU), they will not conflict when used in the different DTDs. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, there can be two financial personal-specific features available on the DPD at the same time, however, one-person-specific features will be limited to Only contact transactions, and the exclusive characteristics of another person will be limited to only non-contact transactions. If not, these two financial personal exclusive characteristics will cause conflicts in the performance of the DTD. Payment Voucher Code PDTP

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個PDTP可與一或多個支付憑證代碼交易應用程式相關聯,其中用於每個相關聯交易應用程式的主識別符具有不同支付憑證代碼值(對金融PDTP而言,該主識別符係PAN)。在使用符記PDTP情況下,為了強化安全,該DPD之圖形顯示可僅顯示用於該符記PDTP的PAN,但未顯示該PDTP之主PAN。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each PDTP can be associated with one or more payment voucher code transaction applications, which are used for each associated transaction The main identifier of the application has different payment voucher code values (for financial PDTP, the main identifier is PAN). In the case of using the symbolic PDTP, in order to enhance security, the graphic display of the DPD may only display the PAN used for the symbolic PDTP, but not the main PAN of the PDTP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,當透過個人專屬化與該DTP相關聯的該等一或多個交易應用程式之每一者個人專屬化DTP時,該等一或多個交易應用程式之每一者係藉由與該一主識別符相關聯的不同支付憑證代碼識別符個人專屬化。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, when each of the one or more transaction applications associated with the DTP is personally exclusive When implementing DTP, each of the one or more transaction applications is personally exclusive by a different payment voucher code identifier associated with the one primary identifier.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,具備相關聯支付憑證代碼交易應用程式的支付憑證代碼PDTP可能為了強化安全而提供,因為該PDTP之實際主識別符(或PAN)未為了交易而顯露,而是使用該支付憑證代碼主識別符。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該DPD之圖形顯示(在視需要具有圖形顯示器情況下)可僅顯示用於該解鎖支付憑證代碼交易應用程式的支付憑證代碼主識別符(或PAN),但未顯示該解鎖交易應用程式之主識別符(或主PAN)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the payment certificate code PDTP with the associated payment certificate code transaction application may be provided for enhanced security, because the actual PDTP The main identifier (or PAN) is not revealed for the transaction, but the main identifier of the payment voucher code is used. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the graphic display of the DPD (if it has a graphic display as required) may only display the transaction application for the unlocking payment voucher code The main identifier (or PAN) of the payment voucher code of the program, but the main identifier (or PAN) of the unlocking transaction application program is not displayed.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,使用與個人專屬特徵相關聯的支付憑證代碼PDTP之該等一或多個支付憑證代碼交易應用程式之一者進行數位交易,而不是該未支付憑證代碼交易應用程式。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, among the one or more payment certificate code transaction application programs that use the payment certificate code PDTP associated with the personal characteristic One conducts digital transactions instead of the unpaid voucher code transaction application.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在一或多個支付憑證代碼交易應用程式可用(每個支付憑證代碼交易應用程式係與一或多個支付憑證代碼PDTP之一相關聯,且每個支付憑證代碼PDTP係與個人專屬特徵或支付憑證代碼個人專屬特徵相關聯)情況下,該DPD可操作以供DPD使用者(有時稱為DPD持有者、DTC使用者、或持卡人)從支付憑證代碼交易應用程式進行選擇,且未支付憑證代碼交易應用程式用於數位交易。在本發明之進一步各具體實施例中及/或在其相關技術之進一步多個具體實施例中,該DPD可操作以供DPD使用者選擇用於數位交易的複數個支付憑證代碼交易應用程式之一者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, one or more payment voucher code transaction applications are available (each payment voucher code transaction application is associated with one or more One of the payment voucher codes PDTP is associated, and each payment voucher code PDTP is associated with personal characteristics or payment voucher codes personal characteristics), the DPD can be operated for DPD users (sometimes called DPD) The holder, DTC user, or cardholder) chooses from the payment voucher code transaction application, and the unpaid voucher code transaction application is used for digital transactions. In further embodiments of the present invention and/or in further embodiments of related technologies, the DPD is operable for the DPD user to select among a plurality of payment voucher code transaction application programs for digital transactions One.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DPD被配置使用支付憑證代碼交易應用程式,其中至少一可用支付憑證代碼交易應用程式用於與該DPD之操作個人專屬特徵相關聯的有效PDTP。在本發明之進一步各具體實施例中及/或在其相關技術之進一步多個具體實施例中,若有用於與該DPD之操作個人專屬特徵相關聯的有效PDTP的可用支付憑證代碼交易應用程式之範圍,則該DPD被配置自動選擇該等支付憑證代碼交易應用程式之一者。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該自動選擇從該範圍隨機或偽隨機。在其他此具體實施例中,該選擇基於該範圍內的該等支付憑證代碼交易應用程式之預設順序。In still other specific embodiments of the present invention and/or in still other specific embodiments of its related technologies, the DPD is configured to use payment voucher code transaction applications, and at least one of the available payment voucher code transaction applications is used for The effective PDTP associated with the personal characteristics of the DPD operation. In further embodiments of the present invention and/or in further embodiments of related technologies, if there is an available payment voucher code transaction application program for a valid PDTP associated with the personal-specific feature of the DPD operation Within the range, the DPD is configured to automatically select one of the payment voucher code transaction applications. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the automatic selection is random or pseudo-random from the range. In other such specific embodiments, the selection is based on the preset sequence of the payment voucher code transaction application programs in the range.

儘管可在一些具體實施例中使用支付憑證代碼服務商(TSP)將一或多個DTP/PDTP (每個PDTP係與該DPD之個人專屬特徵相關聯)供應到該DTPU,但應注意,此供應可能只能使用如該TSP所提供用於每個PDTP的單一PAN (即用於個人專屬化與該DTP/PDTP相關聯的一或多個交易應用程式的單一PAN),而非與PDTP之主PAN相關的複數個支付憑證代碼PAN。應用程式選擇模組和選擇應用程式 Although a payment certificate code service provider (TSP) can be used in some embodiments to supply one or more DTP/PDTP (each PDTP is associated with the personal characteristic of the DPD) to the DTPU, it should be noted that this The supply may only use a single PAN for each PDTP as provided by the TSP (that is, a single PAN used to personalize one or more transaction applications associated with the DTP/PDTP) instead of the PDTP. Multiple payment voucher codes PAN related to the main PAN. Application selection module and application selection

當為了數位交易而向DTD提供DPD時,必須決定將使用可能多個PDTP之哪一者及/或有關該一PDTP的該等交易應用程式之哪一者以實現該支付交易。世界不同地區的不同DTD將可能藉由不同支付網路(交易供應商)操作,因此可具有數個所安裝PDTP (具備與每個PDTP皆相關聯的一或多個交易應用程式)的DTPU可藉由僅該等數個交易應用程式之子集實現該交易。用於在DPD上選擇能夠藉由該DTD可用的支付網路實現支付交易的該等一或多個支付應用程式的程序稱為應用程式選擇。每個交易供應商係遠離該DTD的代理,並皆能夠為了將實現的交易而造成所需動作。針對支付DTC與支付DTD之間的支付交易,可藉由該DTD操作的每個交易供應商係支付網路,並能夠授權從該持卡人之帳戶到該DTD之擁有者之帳戶的支付。When a DPD is provided to a DTD for a digital transaction, it must be determined which of the possible multiple PDTPs and/or which of the transaction applications related to the PDTP will be used to implement the payment transaction. Different DTDs in different parts of the world may be operated by different payment networks (transaction providers), so there can be several DTPUs with installed PDTP (with one or more transaction applications associated with each PDTP). The transaction is realized by only a subset of these several transaction applications. The procedure for selecting the one or more payment applications on the DPD that can implement payment transactions through the payment network available on the DTD is called application selection. Each transaction provider is far away from the agent of the DTD, and is able to perform the required actions for the transaction to be realized. For payment transactions between the payment DTC and the payment DTD, each transaction provider that can be operated by the DTD is a payment network, and can authorize payment from the cardholder's account to the DTD owner's account.

應用選擇可以三種方式之一發生:直接選擇、透過該支付系統環境(PSE)進行選擇、或透過該近距離支付系統環境(PPSE)進行選擇。採用直接選擇和PSE進行藉由DTD的接觸數位交易。採用PPSE進行非接觸數位交易。Application selection can occur in one of three ways: direct selection, selection through the payment system environment (PSE), or selection through the proximity payment system environment (PPSE). Use direct selection and PSE to conduct digital transactions via DTD. Use PPSE for non-contact digital transactions.

在直接選擇中,該DTD直接訊問該SE/EMV+GP晶片以找出用於該等支付應用程式的該等獨特AID。然後,該DTD將決定其能夠操作該等可用應用程式之哪一者(如有),以藉由該DTD可用的支付網路實現支付交易。此程序可具有一些不確定性,因為DTD以不同方式操作。該DTD可能簡單選擇其可操作或可能瀏覽該SE/EMV+GP晶片上的所有該等可用AID所藉由的第一AID。該DTC無法控制該直接選擇程序。In direct selection, the DTD directly interrogates the SE/EMV+GP chip to find the unique AIDs for the payment applications. Then, the DTD will determine which of the available applications (if any) it can operate to implement payment transactions through the payment network available for the DTD. This procedure can have some uncertainty because DTDs operate in different ways. The DTD may simply select the first AID that it can operate or may browse all the available AIDs on the SE/EMV+GP chip. The DTC cannot control the direct selection procedure.

PSE藉助具有相關聯獨特AID並可稱為選擇應用程式、PSE選擇應用程式、或PSE應用程式的應用程式操作。該PSE方法對用於接觸交易的DTC和DTD兩者而言皆視需要而定,其中直接選擇係後降(fall-back)選項。依該地區、該網路、建置和配置、或該DTD之供應商而定,使用PSE或直接選擇方法。針對具有單一個人專屬特徵的標準信用或轉帳卡,該PSE應用程式選擇方法如下操作: ● 該DTD選擇該PSE; ● 該PSE所傳回的檔案控制資訊(File Control Information,FCI)包含該支付系統目錄之AID; ● 該DTD選擇該支付系統目錄ADF; ● 針對該ADF中的每個記錄,該DTD讀取該支付應用程式AID; ● 若該AID符合其能夠進行交易的支付應用程式的DTD清單上的AID (或更可能RID),則該AID輸入到該DTD所建立的候選清單上; ● 在處理最後記錄之後,該DTD基於該PSE所保存的優先順序選擇支付應用程式AID; ● 然後,該DTD使用該所選定支付應用程式處理該支付交易。The PSE operates with the aid of an application program that has an associated unique AID and can be called a selection application, a PSE selection application, or a PSE application. The PSE method depends on the needs for both DTC and DTD used for contact transactions, and the fall-back option is directly selected. Depending on the region, the network, the build and configuration, or the supplier of the DTD, use PSE or select the method directly. For a standard credit or debit card with a single individual characteristic, the PSE application selection method is as follows: ● The DTD selects the PSE; ● The File Control Information (FCI) returned by the PSE includes the AID of the payment system directory; ● The DTD selects the payment system directory ADF; ● For each record in the ADF, the DTD reads the payment application AID; ● If the AID matches the AID (or more likely RID) on the DTD list of the payment application that can conduct transactions, the AID is entered into the candidate list created by the DTD; ● After processing the final record, the DTD selects the payment application AID based on the priority order saved by the PSE; ● Then, the DTD uses the selected payment application to process the payment transaction.

對PSE而言,若該候選清單(有時稱為PSE清單)上的AID不符合該DTD被配置操作的AID,則該DTD能夠還原成直接選擇。For the PSE, if the AID on the candidate list (sometimes referred to as the PSE list) does not match the AID for which the DTD is configured to operate, the DTD can be restored to direct selection.

PPSE亦藉助具備獨特AID的應用程式操作。該PPSE方法對用於非接觸交易的DTC和DTD兩者而言皆必備。與PSE不同,該PPSE應用程式在其FCI中返回可用支付應用程式AID之清單。針對具有單一個人專屬特徵的標準信用或轉帳卡,該PPSE應用程式選擇方法如下操作: ● 該DTD選擇該PPSE; ● 所傳回的PPSE FCI具有AID和元資訊(例如支付應用程式優先順序)之清單,以供透過該DTD進行選擇; ● 若該AID符合其能夠進行交易所藉由的DTD之支付應用程式清單上的AID,則該AID輸入到該DTD所建立的候選清單上; ● 在處理最後記錄之後,該DTD基於該PPSE FCI中的優先順序選擇支付應用程式AID; ● 然後,該DTD使用該所選定支付應用程式處理該支付交易。PPSE also uses applications with unique AIDs to operate. The PPSE method is necessary for both DTC and DTD for contactless transactions. Unlike PSE, the PPSE application returns a list of available payment application AIDs in its FCI. For standard credit or debit cards with a single individual characteristic, the PPSE application selection method is as follows: ● The DTD selects the PPSE; ● The returned PPSE FCI has a list of AID and meta-information (such as payment application priority) for selection through the DTD; ● If the AID matches the AID in the DTD payment application list that can be used for transactions, then the AID is entered into the candidate list created by the DTD; ● After processing the last record, the DTD selects the payment application AID based on the priority order in the PPSE FCI; ● Then, the DTD uses the selected payment application to process the payment transaction.

該SE/EMV+GP晶片上的PSE應用程式和PPSE應用程式靜態,因為用於這些選擇應用程式的AID清單(通常在傳統支付卡之個人專屬化期間填充)在該DTC之可操作壽命內未變更。此外,調適傳統PSE和PPSE應用程式,以藉由具有安裝在其上的單一個人專屬特徵的SE/EMV+GP晶片作用。在行動支付裝置(如智慧型手機(在eSE上) )上實施PPSE與在DTC上實施用於SE/EMV+GP的PPSE不同。在行動裝置上,PPSE動態調適該裝置上的該等個人專屬特徵上的變更,然而DTC上的PPSE無需調適此變更,因為藉由傳統DTC,該等個人專屬特徵在向持卡人核發該DTC之後仍然維持固定。The PSE application and PPSE application on the SE/EMV+GP chip are static, because the AID list used for these selected applications (usually filled during the personalization of traditional payment cards) is not within the operational life of the DTC. change. In addition, the traditional PSE and PPSE applications are adapted to function by the SE/EMV+GP chip with a single personal characteristic installed on it. Implementing PPSE on mobile payment devices (such as smart phones (on eSE)) is different from implementing PPSE for SE/EMV+GP on DTC. On mobile devices, PPSE dynamically adjusts the changes to the personal characteristics on the device, but PPSE on DTC does not need to adjust the changes, because with traditional DTC, these personal characteristics are issuing the DTC to the cardholder It remains fixed afterwards.

在以下所討論該等選擇應用程式具體實施例之一些中,在該等一或多個選擇應用程式中所設定的該等一或多個交易應用程式識別符,將理解為係一或多個解鎖交易應用程式之識別符(與該DTPU之有效(或啟用) PDTP相關聯,該DTPU與所選定作為該DPD之可操作個人專屬特徵的DPD之個人專屬特徵相關聯)。在以下所討論的一些其他具體實施例選擇應用程式具體實施例中,在該等一或多個選擇應用程式中所設定的該等一或多個交易應用程式識別符,將理解為係一或多個解鎖支付憑證代碼交易應用程式之識別符(與該DTPU之有效(或啟用)支付憑證代碼PDTP相關聯,該DTPU與所選定作為該DPD之可操作個人專屬特徵的DPD之個人專屬特徵(或支付憑證代碼個人專屬特徵)相關聯)。在以下所討論的一些其他具體實施例選擇應用程式具體實施例中,在該等一或多個選擇應用程式中所設定的該等一或多個交易應用程式識別符,將理解為係與所選定交易類型自身相關聯的一或多個交易應用程式之識別符(與該DTPU之有效(或啟用) PDTP相關聯,該DTPU與所選定作為該DPD之可操作個人專屬特徵的DPD之個人專屬特徵相關聯)。在以下所討論的一些其他應用程式選擇模組具體實施例中,在該等一或多個選擇應用程式中所設定的該等一或多個交易應用程式識別符,將理解為係與所選定交易類型自身相關聯的一或多個支付憑證代碼交易應用程式之識別符(與該DTPU之有效(或啟用)支付憑證代碼PDTP相關聯,該DTPU與所選定作為該DPD之可操作個人專屬特徵的DPD之個人專屬特徵(或支付憑證代碼個人專屬特徵)相關聯)。In some of the specific embodiments of the selection applications discussed below, the one or more transaction application identifiers set in the one or more selection applications will be understood to be one or more The identifier of the unlocking transaction application (associated with the effective (or enabled) PDTP of the DTPU, and the DTPU is associated with the personal characteristic of the DPD selected as the operable personal characteristic of the DPD). In some other specific embodiment selection application specific embodiments discussed below, the one or more transaction application identifiers set in the one or more selection applications will be understood to be one or Multiple unlocking payment voucher code transaction application identifiers (associated with the valid (or enabled) payment voucher code PDTP of the DTPU, the DTPU and the DPD personal characteristics selected as the operable personal characteristics of the DPD ( Or payment voucher code (personal exclusive feature) associated). In some other specific embodiment selection application specific embodiments discussed below, the one or more transaction application identifiers set in the one or more selection applications will be understood to be related to The identifier of one or more transaction applications associated with the selected transaction type itself (associated with the effective (or enabled) PDTP of the DTPU, and the DTPU is personally exclusive to the DPD selected as the operable personal characteristic of the DPD Feature correlation). In the specific embodiments of some other application selection modules discussed below, the one or more transaction application identifiers set in the one or more selection applications will be understood to be related to the selected One or more payment voucher codes associated with the transaction type. Identifier of the transaction application program (associated with the valid (or enabled) payment voucher code PDTP of the DTPU, and the DTPU is selected as the exclusive feature of the DPD to be operable) The personal characteristics of the DPD (or the personal characteristics of the payment voucher code) are associated).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU包括一應用程式選擇模組,其中該應用程式選擇模組包括一用於接觸數位交易(PSE應用程式)的選擇應用程式及一用於非接觸數位交易(PPSE應用程式)的選擇應用程式之一或兩者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DTPU includes an application selection module, wherein the application selection module includes a contact digital transaction (PSE Application) one or both of the selection application and a selection application for contactless digital transactions (PPSE application).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該應用程式選擇模組可操作成藉由一或多個交易應用程式識別符設定。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該交易應用程式識別符係應用程式ID (AID)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the application selection module is operable to be set by one or more transaction application identifiers. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the transaction application identifier is an application ID (AID).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,當選擇個人專屬特徵作為該DPD之有效個人專屬特徵時,該應用程式選擇模組藉由與該PDTP (與所選定作為該有效個人專屬特徵的個人專屬特徵相關聯)之該等交易應用程式相關聯的一或多個交易應用程式識別符設定。In each specific embodiment of the present invention and/or in a number of specific embodiments of its related technology, when a personal-specific feature is selected as the effective personal-specific feature of the DPD, the application selection module uses the PDTP One or more transaction application identifier settings associated with the transaction applications (associated with the selected personal characteristics as the effective personal characteristics).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,個人專屬特徵之PDTP具有單一相關聯交易應用程式(具備雙重接觸/非接觸介面),且該單一相關聯交易應用程式具有識別符(其在一些具體實施例中係AID)。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,該PSE和該PPSE選擇應用程式之每一者係藉由相同識別符設定。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the personal-specific PDTP has a single associated transaction application (with dual contact/non-contact interface), and the single related The linked transaction application has an identifier (which in some embodiments is an AID). In this specific embodiment of the present invention and/or in this specific embodiment of its related art, each of the PSE and the PPSE selection application is set by the same identifier.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,PDTP具有兩相關聯交易應用程式,一具備接觸介面且另一具備非接觸介面,且該等相關聯交易應用程式具有彼此不同的交易應用程式識別符。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,該PSE選擇應用程式藉由具有該接觸介面的交易應用程式之識別符設定,且該PPSE選擇應用程式藉由具有該非接觸介面的交易應用程式之識別符設定。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, PDTP has two associated transaction applications, one with a contact interface and the other with a non-contact interface, and these are associated Transaction application programs have different transaction application program identifiers from each other. In this specific embodiment of the present invention and/or in this specific embodiment of its related technology, the PSE selection application is set by the identifier of the transaction application having the contact interface, and the PPSE selection application is borrowed It is set by the identifier of the transaction application with the contactless interface.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,在支付憑證代碼PDTP包括一或多個支付憑證代碼交易應用程式情況下,且在選擇該PDTP作為該DTPU上的有效PDTP (或作為該等有效PDTP之一者)時選擇該等支付憑證代碼交易應用程式之一者作為該解鎖交易應用程式情況下,且在該解鎖交易應用程式係用於接觸和非接觸交易兩者的雙重介面情況下,將用於該解鎖交易應用程式的交易應用程式識別符(AID)提供給該應用程式選擇模組,以藉由相同交易應用程式識別符設定該接觸選擇應用程式和該非接觸選擇應用程式兩者。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, when the payment certificate code PDTP includes one or more payment certificate code transaction applications, and the PDTP is selected as the DTPU If one of the payment voucher code transaction applications is selected as the unlocking transaction application when the valid PDTP (or as one of the valid PDTPs) is selected, and when the unlocking transaction application is used to contact and non- In the case of the dual interface of both contact transactions, the transaction application identifier (AID) used to unlock the transaction application is provided to the application selection module to set the contact selection application with the same transaction application identifier Both the program and the non-contact selection application.

在本發明之又其他具體實施例中及/或在其相關技術之其他具體實施例中,在支付憑證代碼PDTP包括兩或多個支付憑證代碼交易應用程式情況下,且在選擇該PDTP作為該DTPU上的有效PDTP (或作為該等有效PDTP之一者)時選擇該等支付憑證代碼交易應用程式(每一者具有相同支付憑證代碼PAN)之兩者作為該等解鎖交易應用程式情況下,且在該等解鎖交易應用程式之每一者具有接觸介面和非接觸介面之一情況下,將用於該解鎖交易應用程式之每一者的該等交易應用程式識別符(AID)提供給該應用程式選擇模組,以藉由用於該等兩解鎖支付憑證代碼交易應用程式的各自交易應用程式識別符,設定該接觸選擇應用程式和該非接觸選擇應用程式之每一者。In still other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, in the case that the payment certificate code PDTP includes two or more payment certificate code transaction applications, and the PDTP is selected as the When the valid PDTP on DTPU (or as one of the valid PDTPs) is selected, two of the payment voucher code transaction applications (each with the same payment voucher code PAN) are selected as the unlock transaction applications, And when each of the unlocked transaction applications has one of a contact interface and a non-contact interface, the transaction application identifiers (AIDs) for each of the unlocked transaction applications are provided to the The application selection module is used to set each of the contact selection application and the non-contact selection application by using the respective transaction application identifiers used for the two unlock payment voucher code transaction applications.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,在PDTP包括兩或多個交易類型交易應用程式情況下,且在選擇該PDTP作為該DTPU上的有效PDTP (或作為該等有效PDTP之一者)時選擇該等交易類型交易應用程式之一者作為該解鎖交易應用程式情況下,且在該解鎖交易應用程式係用於接觸和非接觸交易兩者的雙重介面情況下,將用於該解鎖交易應用程式的交易應用程式識別符(AID)提供給該應用程式選擇模組,以藉由相同交易應用程式識別符設定該接觸選擇應用程式和該非接觸選擇應用程式兩者。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, when the PDTP includes two or more transaction type transaction applications, and the PDTP is selected as the effective PDTP on the DTPU (Or as one of the valid PDTPs) when selecting one of these transaction type transaction applications as the unlocking transaction application, and when the unlocking transaction application is used for both contact and non-contact transactions In the case of dual interface, the transaction application identifier (AID) used to unlock the transaction application is provided to the application selection module to set the contact selection application and the contactless selection with the same transaction application identifier Both applications.

在本發明之又其他具體實施例中及/或在其相關技術之其他具體實施例中,在PDTP包括兩或多個交易類型交易應用程式情況下,且在選擇該PDTP作為該DTPU上的有效PDTP (或作為該等有效PDTP之一者)時選擇該等交易應用程式(每個具有相同交易類型識別符)之二作為該等解鎖交易應用程式情況下,且在該等解鎖交易應用程式之每一者具有接觸介面和非接觸介面之一情況下,將用於該解鎖交易應用程式之每一者的該等交易應用程式識別符(AID)提供給該應用程式選擇模組,以藉由用於該等兩解鎖支付憑證代碼交易應用程式的各自交易應用程式識別符,設定該接觸選擇應用程式和該非接觸選擇應用程式之每一者。In still other specific embodiments of the present invention and/or in other specific embodiments of its related technology, in the case that the PDTP includes two or more transaction type transaction applications, and the PDTP is selected as the valid on the DTPU PDTP (or as one of the valid PDTPs) when selecting the second of the transaction applications (each with the same transaction type identifier) as the unlocking transaction application, and in the case of the unlocking transaction application In the case that each has a contact interface and a non-contact interface, the transaction application identifiers (AIDs) for each of the unlocked transaction applications are provided to the application selection module by The respective transaction application identifiers used for the two unlocked payment voucher code transaction applications are set to each of the contact selection application and the non-contact selection application.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTPU在那些SSD下託管用於不同銀行或其他類型之核發機構的多種SSD、多種PDTP (有時用於多種支付方案),其中一些PDTP具有相關聯支付憑證代碼交易應用程式(支付憑證代碼PDTP),且一些PDTP沒有相關聯支付憑證代碼交易應用程式,其中一些PDTP及/或一些支付憑證代碼PDTP具有相關聯多種交易類型,且一些PDTP及/或一些支付憑證代碼PDTP沒有相關聯交易類型,其中每個PDTP、支付憑證代碼PDTP、及/或交易類型PDTP具有一或多個相關聯交易應用程式,且其中該等一或多個相關聯交易應用程式包括雙重接觸/非接觸介面交易應用程式,兩交易應用程式之每一者具有接觸或非接觸介面,或雙重介面和單一介面交易應用程式之混合。在此具體實施例中,如何設定用於該等一或多個選擇應用程式的該(等)交易應用程式識別符,將依該所選定PDTP、支付憑證代碼PDTP、或交易類型PDTP是否與單一雙重介面交易應用程式或兩單一介面交易應用程式相關聯而定。In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the DTPU hosts multiple SSDs and multiple PDTPs (sometimes used In a variety of payment schemes), some PDTPs have an associated payment voucher code transaction application (payment voucher code PDTP), and some PDTPs do not have an associated payment voucher code transaction application, some of which PDTP and/or some payment voucher code PDTP has Multiple transaction types are associated, and some PDTPs and/or some payment voucher codes PDTP have no associated transaction types, and each PDTP, payment voucher code PDTP, and/or transaction type PDTP has one or more associated transaction applications, And the one or more associated trading applications include dual-contact/non-contact interface trading applications, each of the two trading applications has a contact or non-contact interface, or a mixture of dual-interface and single-interface trading applications . In this specific embodiment, how to set the transaction application identifier(s) for the one or more selected applications will depend on whether the selected PDTP, payment voucher code PDTP, or transaction type PDTP is consistent with a single Depending on whether the dual-interface trading application or two single-interface trading applications are associated.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該等一或多個選擇應用程式透過將與所選定操作PDTP、支付憑證代碼PDTP、及/或交易類型PDTP (與該DPD之操作個人專屬特徵相關聯)相關聯的一或多個交易應用程式之該(等)交易應用程式識別符置於該應用程式選擇模組之註冊表中,藉由識別符設定。在一些此具體實施例中,該等選擇應用程式之至少一者可操作成在該交易應用程式識別符置於該應用程式選擇模組註冊表中時,自動設定其交易應用程式識別符。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該等選擇應用程式之至少一者使其識別符在該識別符置於該註冊表中時設定,並對該選擇應用程式提供命令以從該註冊表取回該識別符。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該命令提供為從該MCU遞送的指令集文檔或命令。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the one or more selection application programs will interact with the selected operation PDTP, payment certificate code PDTP, and/or transaction type The transaction application identifier(s) of one or more transaction applications associated with PDTP (associated with the personal specific characteristics of the operation of the DPD) are placed in the registration table of the application selection module, with the identifier set up. In some embodiments, at least one of the selection applications is operable to automatically set its transaction application identifier when the transaction application identifier is placed in the application selection module registration table. In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, at least one of the selected applications has its identifier set when the identifier is placed in the registry, and A command is provided to the selected application to retrieve the identifier from the registry. In other specific embodiments of the present invention and/or in other specific embodiments of related technologies, the command is provided as an instruction set document or command delivered from the MCU.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該PPSE選擇應用程式在該交易應用程式識別符置於該註冊表中時自動設定其交易應用程式識別符,然後PSE選擇應用程式使其交易應用程式識別符在該交易應用程式識別符置於該註冊表中時設定,並對該PSE選擇應用程式提供命令以從該註冊表取回該交易應用程式識別符。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the PPSE selection application automatically sets its transaction application identifier when the transaction application identifier is placed in the registry , And then PSE selects the application so that its transaction application identifier is set when the transaction application identifier is placed in the registry, and provides a command to the PSE selection application to retrieve the transaction application identifier from the registry symbol.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該等一或多個選擇應用程式透過將該(等)識別符作為參數傳遞到該等一或多個選擇應用程式,藉由交易應用程式識別符設定,其中該等一或多個選擇應用程式之每一者可操作成藉由該所傳遞交易應用程式識別符參數重新設定其本身。In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the one or more selection applications pass the identifier(s) as a parameter to the one or more The selected application is set by the transaction application identifier, wherein each of the one or more selected applications can be operated to reset itself by the passed transaction application identifier parameter.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,在有每個係與個人專屬特徵、支付憑證代碼PDTP、及/或交易類型PDTP相關聯的相同種類(雙重介面接觸和非接觸,或單一介面接觸或非接觸)的複數個交易應用程式,且相同種類之該等交易應用程式之每一者具有具備優先順序指示符的不同交易應用程式識別符(在一些具體實施例中係AID)情況下,該等一或多個選擇應用程式可操作成將藉由相同種類之該等交易應用程式之該等複數個交易應用程式識別符設定,並將藉由該等相關優先順序指示符設定。In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, there are each of the same types associated with personal unique characteristics, payment voucher code PDTP, and/or transaction type PDTP ( Multiple trading applications with dual interface contact and non-contact, or single interface contact or non-contact), and each of these trading applications of the same type has a different trading application identifier with a priority indicator (in In the case of AID) in some specific embodiments, the one or more selection applications can be operated to set the plurality of transaction application identifiers of the transaction applications of the same type, and will be operated by The relative priority order indicator settings.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在數位交易期間呼叫該等一或多個選擇應用程式,並使用在該等一或多個選擇應用程式之每一者中皆設定的交易應用程式識別符構建交易應用程式識別符之候選清單。該候選清單在數位交易中由DTD使用,以決定該DTD能夠藉由託管在該DTPU上的該等交易應用程式之哪一者操作,以實現該數位交易。在選擇應用程式提供多個交易應用程式識別符(每個皆用於不同交易應用程式)的多個具體實施例中,該候選清單可包括該選擇應用程式所提供的優先順序指示符,其協助該DTD決定將針對數位交易,在該候選清單中所識別的該等交易應用程式之哪一者最好由該DTD呼叫。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the one or more selection applications are called during the digital transaction and used in the one or more selection applications The transaction application identifier set in each of the programs constructs a candidate list of transaction application identifiers. The candidate list is used by the DTD in a digital transaction to determine which of the transaction applications hosted on the DTPU can operate the DTD to implement the digital transaction. In multiple specific embodiments where the selection application provides multiple transaction application identifiers (each for a different transaction application), the candidate list may include the priority order indicator provided by the selection application, which helps The DTD determines which of the transaction applications identified in the candidate list is best called by the DTD for digital transactions.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTD可操作成構建交易應用程式識別符(在一些具體實施例中係AID)之候選清單,其在數位交易期間傳遞到DTD,以使該DTD能夠決定其能夠進行數位交易所藉由的DPD上的解鎖交易應用程式之身分。在一些此具體實施例中,該候選清單在DPD使用者選擇新個人專屬特徵(包括選擇與該個人專屬特徵之PDTP相關聯的一支付憑證代碼交易應用程式,及/或選擇具有一特定交易類型的一交易應用程式)作為該DPD之操作個人專屬特徵時構建。在一些其他此具體實施例中,該候選清單在針對數位交易而向DTD提供DPD時由該DTD構建。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DTD can be operated to construct a candidate list of transaction application identifiers (in some specific embodiments, AIDs), which are The digital transaction is passed to the DTD so that the DTD can determine the identity of the unlocked trading application on the DPD that can be used for digital transactions. In some specific embodiments, the candidate list selects a new personal-specific feature (including selecting a payment voucher code transaction application associated with the PDTP of the personal-specific feature in the candidate list, and/or selecting a specific transaction type A trading application of the DPD) is constructed as a personal feature of the DPD. In some other such embodiments, the candidate list is constructed by the DTD when the DPD is provided to the DTD for digital transactions.

將可理解,數位交易係接觸交易或非接觸交易,但絕非兩者,因此在該數位交易期間呼叫PSE選擇應用程式提供接觸介面交易應用程式之該等識別符,或是在該數位交易期間呼叫PPSE選擇應用程式提供非接觸介面交易應用程式之該等識別符。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DPD可操作用於透過由該DPD顯示QR碼的QR碼支付,該QR碼代表該等一或多個解鎖交易應用程式(或代表與該等一或多個解鎖交易應用程式相關聯的PDTP/個人專屬特徵)。容器 (Container) It will be understood that digital transactions are contact transactions or non-contact transactions, but not both. Therefore, the PSE selection application is called to provide the identifiers of the contact interface transaction application during the digital transaction, or during the digital transaction. Call the PPSE to select the application program to provide these identifiers of the non-contact interface transaction application program. In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DPD is operable to pay through a QR code displaying a QR code by the DPD, the QR code representing the one or more One unlocked transaction application (or represents the PDTP/personal-specific features associated with the one or more unlocked transaction applications). Container (Container)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,基本載入檔案(ELF)或程式包稱為容器。將確認是,該術語可互換並如用於實施本發明之各具體實施例的技術所需而應用。舉例來說,若該具體實施例在JavaCard上實施(或使用類似JavaCard技術),則該DTPU託管用於將基本或通用功能提供給在支付方案下實例化的交易應用程式的程式包。在本說明書中,該用語容器係意欲作為對ELF和程式包的一般化參考。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the basic load file (ELF) or package is called a container. It will be confirmed that the terms are interchangeable and applied as required by the technology used to implement the specific embodiments of the present invention. For example, if the specific embodiment is implemented on JavaCard (or uses similar JavaCard technology), the DTPU hosts a package for providing basic or general functions to the transaction application instantiated under the payment scheme. In this specification, the term "container" is intended as a general reference to ELF and package.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,用於本發明的容器在實體卡(DTC)之DTPU上或在DPD上實施,並可能可藉由用於接觸和非接觸數位交易兩者的DTP/PDTP (參見以下)操作。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the container used in the present invention is implemented on the DTPU of the physical card (DTC) or on the DPD, and may be implemented by DTP/PDTP (see below) operations for both contact and contactless digital transactions.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個容器(例如包含該容器的一或多個ELF)係與支付方案相關聯。在該安全階層中,每個容器係安裝(或託管)在相關聯USD下方。舉例來說,用於該Visa支付方案的USD託管用於在該DTPU上建立Visa DTP的一或多個ELF。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, each container (for example, one or more ELFs containing the container) is associated with a payment scheme. In this security hierarchy, each container is installed (or hosted) under the associated USD. For example, the USD escrow used for the Visa payment scheme is used to establish one or more ELFs of Visa DTP on the DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,使用容器建立該DTP,然後將其從該容器之USD下方引入該安全階層中別處的SSD。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, a container is used to establish the DTP, and then it is introduced from under the USD of the container to an SSD elsewhere in the security hierarchy.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個USD可鎖定或解鎖。容器USD (或SSD)之鎖定或解鎖分別使其下的容器成為有效(解鎖)或無效(鎖定)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,可限制哪些支付方案可在該DTPU上操作。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each USD can be locked or unlocked. The locking or unlocking of the container USD (or SSD) makes the container under it valid (unlocked) or invalid (locked) respectively. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, it is possible to restrict which payment schemes can operate on the DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,舉例來說,支付方案(如該Visa支付方案)可能所需不使用該DPD託管其他支付方案之任何DTP/PDTP,例如Mastercard和American Express。該Visa支付方案組織可能為了將鎖定的Visa支付方案而請求用於除了該USD以外的支付方案的所有USD。然後,該DPD將僅可操作成建立和安裝用於該Visa支付方案的DTP/PDTP。可理解,實施實際上,哪些DTP/PDTP在DTPU上建立和安裝可透過簡單不提供用於除了從所需(或從多個所需)支付方案以外從支付方案建立和安裝DTP/PDTP的構件受到該供應網路控制。然而,允許容器USD之鎖定/解鎖提供額外保證,即該DPD可控制成僅允許從一或多個所需支付方案建立和安裝DTP/PDTP。儘管該以上對容器之說明著重於用於支付方案者,但將明白,其他類型之容器可託管在DTPU上,包括用於建立和託管用於ID卡、護照、及其他非金融電子文件的程式庫功能的容器。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, for example, a payment solution (such as the Visa payment solution) may not need to use the DPD to host any of other payment solutions DTP/PDTP, such as Mastercard and American Express. The Visa payment scheme organization may request all USD used in payment schemes other than the USD in order to lock the Visa payment scheme. Then, the DPD will only be operable to create and install DTP/PDTP for the Visa payment solution. It can be understood that, in practice, which DTP/PDTP is established and installed on DTPU can be simply provided by simply not providing the components used to establish and install DTP/PDTP from payment schemes other than the required (or from multiple required) payment schemes Under the control of the supply network. However, allowing the locking/unlocking of the container USD provides additional assurance that the DPD can be controlled to only allow the establishment and installation of DTP/PDTP from one or more required payment schemes. Although the above description of containers focuses on those used in payment solutions, it will be understood that other types of containers can be hosted on DTPU, including programs used to create and host ID cards, passports, and other non-financial electronic documents A container for library functions.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU包括所安裝的至少一些容器(ELF),其可操作成實例化用於透過一TSP和一TSM兩者所提供的指令集文檔進一步供應(個人專屬化)的交易應用程式。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DTPU includes at least some containers (ELF) installed, which are operable to be instantiated to pass through a TSP and a The instruction set documents provided by the two TSMs are further supplied (personal-specific) trading applications.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTPU包括至少一些容器,其可操作成實例化用於透過僅一TSM所提供的指令集文檔進一步供應(個人專屬化)的交易應用程式。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DTPU includes at least some containers, which are operable to be instantiated for further supply through a command set file provided by only one TSM (Personal exclusive) trading application.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DTPU包括至少一些容器,其可操作成實例化用於透過僅一TSP所提供的指令集文檔進一步供應(個人專屬化)的交易應用程式。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DTPU includes at least some containers, which are operable to be instantiated for further supply through instruction set documents provided by only one TSP (Personal exclusive) trading application.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在容器可操作成實例化用於透過僅TSM所提供的指令集文檔進一步供應(個人專屬化)的交易應用程式情況下,該DTPU可操作成使另一容器安裝,其可操作成實例化用於透過僅TSP所提供的指令集文檔進一步供應(個人專屬化)的交易應用程式。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the container is operable to instantiate for further supply (personal-specific) through only the instruction set file provided by TSM In the case of a trading application, the DTPU can be operated to install another container, and it can be operated to instantiate a trading application for further supply (personal-specific) through only the instruction set file provided by the TSP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在容器可操作成實例化用於透過僅TSP所提供的指令集文檔進一步供應(個人專屬化)的交易應用程式情況下,該DTPU可操作成使另一容器安裝,其可操作成實例化用於透過僅TSM所提供的指令集文檔進一步供應(個人專屬化)的交易應用程式。數位物件 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the container is operable to instantiate for further supply (personal-specific) through only the instruction set file provided by the TSP In the case of a trading application, the DTPU can be operated to install another container, and it can be operated to instantiate a trading application for further supply (personal-specific) through only the instruction set file provided by TSM. Digital object

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應網路可操作成將數位物件傳送到該DPD和該DAD、經由該DAD到該DPD,並經由該DPD到該DAD。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該等數位物件包括命令、指令集文檔、指令集文檔範本、元資料、韌體、及其他檔案,其在該DPD及/或該DAD上使用。指令集文檔和命令 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the supply network is operable to transmit digital objects to the DPD and the DAD, to the DPD via the DAD, and Via the DPD to the DAD. In each specific embodiment of the present invention and/or in multiple specific embodiments of related technologies, the digital objects include commands, command set documents, command set document templates, metadata, firmware, and other files, It is used on the DPD and/or the DAD. Instruction set documentation and commands

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,命令傳送到該DTPU以實現該DTPU上的動作。在各種情境下,命令可稱為APDU。在其他情境下,命令可拆解為APDU。In each specific embodiment of the present invention and/or in multiple specific embodiments of related technologies, commands are transmitted to the DTPU to implement actions on the DTPU. In various situations, commands can be referred to as APDUs. In other situations, the command can be disassembled into APDUs.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在符合GP標準之DTPU中,傳送到DTPU的所有命令係一或多個指令集文檔之形式。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, in the DTPU conforming to the GP standard, all commands transmitted to the DTPU are in the form of one or more instruction set documents.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,一些指令集文檔需要藉由從用於將對用於授權到該SSD之安全域的命令的SSD進行驗證的SSD的密碼金鑰所衍生出的對話金鑰進行加密。In each specific embodiment of the present invention and/or in a number of specific embodiments of its related technology, some instruction set documents need to be processed by the SSD for the command used to authorize the security domain of the SSD. The session key derived from the password key of the verified SSD is encrypted.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,一些指令集文檔不需要加密。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, some instruction set documents do not need to be encrypted.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,一些指令集文檔需要加密,該DPD可操作成藉由範本指令集文檔儲存和操作,其中該範本指令集文檔需要一或多個參數,且當該等一或多個參數寫入該範本指令集文檔中時,該指令集文檔藉由從密碼金鑰和計數器所衍生出的對話金鑰進行加密。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, some instruction set documents need to be encrypted, and the DPD can be operated to be stored and operated by a template instruction set document, wherein the template instruction The set document requires one or more parameters, and when the one or more parameters are written into the template command set document, the command set document is encrypted with a conversation key derived from a cryptographic key and a counter.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,一些指令集文檔需要加密,指令集文檔包括命令指令集文檔和回應指令集文檔,其中回應指令集文檔在該DTPU已執行命令指令集文檔時由其產生,且該回應指令集文檔經由該DPD由該DTPU傳送並回到該相關供應代理。元資料 (metadata) 和其他 DPD 端檔案 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, some instruction set documents need to be encrypted, and the instruction set documents include a command instruction set document and a response instruction set document, wherein the response instruction set document It is generated when the DTPU has executed the command instruction set document, and the response instruction set document is transmitted by the DTPU via the DPD and returned to the relevant supply agent. Metadata (metadata) and the other end DPD files

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,每個個人專屬特徵係與該DTPU上的單一PDTP相關聯。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,每個個人專屬特徵亦係與元資料(與該DTPU上的PDTP相關)相關聯,其中該元資料記錄在以下任一或多個上的註冊表中:該DPD (例如在該MCU中)、該DAD、該DPD管理者、及別處。就此點而言,個人專屬特徵包括該PDTP及其相關聯元資料。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, each individual characteristic is associated with a single PDTP on the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, each individual characteristic is also associated with metadata (related to the PDTP on the DTPU), wherein the metadata The data is recorded in a registry on any one or more of the following: the DPD (for example, in the MCU), the DAD, the DPD manager, and elsewhere. In this regard, personal characteristics include the PDTP and its associated metadata.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對該DPD提供用於該DPD之所選定組件之操作的檔案(有時稱為DPD檔案和資料),其中該等檔案及/或資料未與該DTPU上的資料和操作相關聯(或未直接相關聯)。In each specific embodiment of the present invention and/or in multiple specific embodiments of related technologies, the DPD is provided with files (sometimes referred to as DPD files and data) for the operation of selected components of the DPD , Where these files and/or data are not associated (or not directly associated) with the data and operations on the DTPU.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該等DPD檔案和資料包括韌體指令,用於組件之操作,例如DPD按鈕、該DPD通訊模組、該DPD圖形顯示、及其他此檔案及/或資料。供應 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD files and data include firmware commands for the operation of components, such as the DPD button, the DPD communication module , The DPD graphic display, and other such files and/or data. supply

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應網路可操作成核發用於將與至少一DTP/PDTP相關聯的供應資料提供給該DPD的一或多個供應實體。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該等一或多個供應實體包括資料、數位物件、軟體、或發信實體,其由用於建立通訊對話的至少一供應代理產生或接收。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the supply network is operable to issue a certificate for supplying supply data associated with at least one DTP/PDTP to the DPD Of one or more supply entities. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the one or more supply entities include data, digital objects, software, or sending entities, which are used to establish communication At least one supply agent of the conversation generates or receives.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,供應包括從該供應網路及/或該供應基礎架構將該等一或多個供應實體提供給該DTPU,包括資料、數位物件、軟體、或發信實體,其由該至少一供應代理產生。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,供應包括從該DTPU回到該供應網路的一或多個回應,該等回應包括資料和數位物件之一或多者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, supplying includes providing the one or more supply entities to the supply network and/or the supply infrastructure. DTPU includes data, digital objects, software, or sending entities, which are generated by the at least one supply agent. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the supply includes one or more responses from the DTPU back to the supply network, and the responses include data and digital data. One or more objects.

在本發明之一些進一步具體實施例中及/或在其相關技術之一些進一步具體實施例中,供應包括從該供應網路及/或該供應基礎架構將該等一或多個供應實體提供給該DTPU外部的MCU或DPD之某個其他組件,包括資料、數位物件、軟體、或發信實體,其由該至少一供應代理產生。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,供應包括從該DTPU外部的MCU或DPD之某個其他組件回到該供應網路的一或多個回應,該等回應包括資料和數位物件之一或多者。供應資料 ( 用於該 DTPU) In some further embodiments of the present invention and/or in some further embodiments of its related technology, provisioning includes providing the one or more supply entities from the supply network and/or the supply infrastructure The MCU external to the DTPU or some other component of the DPD, including data, digital objects, software, or sending entities, is generated by the at least one supply agent. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, provisioning includes returning to one or more of the supply network from an MCU external to the DTPU or some other component of the DPD A response including one or more of data and digital objects. Supply information ( for this DTPU)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應資料包括與至少一DTP相關聯的資料。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,有關至少一DTP的資料包括指令集文檔及/或命令,用於將一或多個SSD安裝在該DTPU上。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,有關該DTP的資料包括指令集文檔及/或命令,用於實例化每一者在該等一或多個SSD之一者下的一或多個交易應用程式。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,與至少一DTP相關聯的資料包括指令集文檔及/或命令,用於個人專屬化以使該DTP成為PDTP。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the supply data includes data associated with at least one DTP. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, the data related to at least one DTP includes instruction set documents and/or commands for installing one or more SSDs on the On DTPU. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the data related to the DTP includes instruction set documents and/or commands, which are used to instantiate each in the one or One or more trading applications under one of multiple SSDs. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technologies, the data associated with at least one DTP includes instruction set documents and/or commands for personalization to make the DTP Become PDTP.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,透過從該供應網路(或從該供應網路中的至少一供應代理)將一或多個指令集文檔及/或命令提供給該DTPU以指示該DTPU建立或安裝該DTP,在該DTPU上安裝或建立DTP。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該指令集文檔指示該DTPU參考與支付方案(例如Visa、Mastercard、American Express)相關聯的容器(例如ELF)建立該DTP。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該至少一供應代理係該DPD管理者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, one or more commands are sent from the supply network (or from at least one supply agent in the supply network) Collection documents and/or commands are provided to the DTPU to instruct the DTPU to establish or install the DTP, and to install or establish the DTP on the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the instruction set document instructs the DTPU to refer to the container (e.g. Visa, Mastercard, American Express) associated with payment schemes ( For example, ELF) establishes the DTP. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the at least one supply agent is the DPD manager.

在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,該供應資料包括指令集文檔及/或命令,用於實例化該DTPU上的一應用程式選擇模組,包括一用於PSE的選擇應用程式及一用於PPSE的選擇應用程式之一或兩者,該等PSE和PPSE選擇應用程式之每一者可操作成將與該等一或多個交易應用程式(與該至少一DTP/PDTP相關聯)相關聯的一或多個交易應用程式識別符提供給一DTD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,用於實例化該應用程式選擇模組的供應資料從該DPD管理者提供。In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, the supply data includes instruction set documents and/or commands for instantiating an application selection module on the DTPU Group, including one or both of a selection application for PSE and a selection application for PPSE, each of these PSE and PPSE selection applications can be operated to trade with the one or more One or more transaction application identifiers associated with applications (associated with the at least one DTP/PDTP) are provided to a DTD. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the supply data used to instantiate the application selection module is provided from the DPD manager.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,與至少一DTP/PDTP相關聯的資料包括一PSE選擇應用程式和一PPSE選擇應用程式之一清單、或該應用程式選擇模組之一清單之一或兩者,每個清單皆用於修改其各自選擇應用程式以包括一或多個交易應用程式識別符,其與該至少一DTP/PDTP相關聯。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,PSE選擇應用程式和PPSE選擇應用程式之清單用於在該DTPU外部的MCU、OSE、或DPD之某個其他組件上安裝或儲存,該MCU、該OSE、或其他組件可操作成藉由來自每個或兩者清單的資料修改該DTPU上的PSE和PPSE選擇應用程式。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,以一或多個指令集文檔及/或命令之形式提供該至少一清單。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,以一或多個範本指令集文檔及/或範本命令之形式提供該至少一清單。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,有關該至少一DTP/PDTP的該等一或多個交易應用程式識別符(AID)在該元資料(例如該MCU上的元資料)中,並在選擇該個人專屬特徵(及/或支付憑證代碼交易應用程式、及/或交易類型)作為該DPD之操作個人專屬特徵時提供給該PSE選擇應用程式和該PPSE選擇應用程式,或提供給該應用程式選擇模組。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the data associated with at least one DTP/PDTP includes a list of a PSE selection application and a PPSE selection application, Or one or both of a list of the application selection module, each list is used to modify its respective selection application to include one or more transaction application identifiers, which are associated with the at least one DTP/PDTP . In this specific embodiment of the present invention and/or in this specific embodiment of its related technology, the list of PSE selection application and PPSE selection application is used for one of the MCU, OSE, or DPD outside the DTPU Installed or stored on other components, the MCU, the OSE, or other components can be operated to modify the PSE and PPSE selection applications on the DTPU with the data from each or both lists. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the at least one list is provided in the form of one or more instruction set documents and/or commands. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the at least one list is provided in the form of one or more template instruction set documents and/or template commands. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the one or more transaction application identifiers (AID) related to the at least one DTP/PDTP are in the metadata (Such as the metadata on the MCU), and provide the PSE selection application when selecting the personal characteristic (and/or payment voucher code transaction application, and/or transaction type) as the personal characteristic of the DPD operation The program and the PPSE select the application, or provide it to the application selection module.

在本發明之又一些其他具體實施例中及/或在其相關技術之又一些其他具體實施例中,有關至少一DTP的資料包括個人專屬化資料,包括用於將在該DTPU上個人專屬化的至少一DTP的一或多個命令及/或指令集文檔,因此成為一PDTP。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該個人專屬化資料由該供應網路中的TSM及/或TSP提供。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該個人專屬化資料提供給該TSM及/或該TSP並由該TSM及/或該TSP轉換為一或多個指令集文檔及/或命令。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等個人專屬化指令集文檔及/或命令從該TSM及/或該TSP提供給該DPD管理者,以供遞送到該DPD。In still other specific embodiments of the present invention and/or in still other specific embodiments of its related technologies, the data related to at least one DTP includes personally-specific data, including personalization for personalizing on the DTPU One or more commands and/or instruction set documents of at least one DTP, thus become a PDTP. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the personal-specific data is provided by the TSM and/or TSP in the supply network. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the personally specific data is provided to the TSM and/or the TSP and converted by the TSM and/or the TSP One or more instruction set documents and/or commands. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the personal-specific instruction set documents and/or commands are provided from the TSM and/or the TSP to the DPD management , For delivery to the DPD.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,有關至少一DTP/PDTP的資料包括一用於提供有關該至少一DTP/PDTP的功能之容器,該容器用於安裝在該DTPU上,其中該容器與用於該DTP/PDTP的支付方案相關聯。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該容器可操作成實例化用於該DTP/PDTP (用於接觸和非接觸支付)的一或多個交易應用程式,以提供可操作用於接觸和非接觸支付的DTP/PDTP所需的功能。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the data related to at least one DTP/PDTP includes a container for providing functions related to the at least one DTP/PDTP, the A container is used to install on the DTPU, wherein the container is associated with the payment scheme for the DTP/PDTP. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the container is operable to instantiate one or more of the DTP/PDTP (for contact and contactless payment) Multiple transaction applications to provide the functions required to operate DTP/PDTP for contact and contactless payments.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,透過該供應網路提供給該DTPU的數位物件包括該應用程式選擇模組(包括一或多個PSE和PPSE選擇應用程式)、該容器、該DTP/PDTP、及用於該DTP的個人專屬化資料(若分開提供)之任一或多者。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,用於該DTPU的該等數位物件透過該供應網路建立為APDU,或透過該供應網路從數位物件檔案轉換成APDU以供安裝在該DTPU上。供應資料 ( 用於該 DTPU 外部的 MCU 或其他 DPD 組件 ) In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the digital object provided to the DTPU through the supply network includes the application selection module (including one or more PSE And PPSE selection application), the container, the DTP/PDTP, and any one or more of the personal data for the DTP (if provided separately). In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the digital objects used for the DTPU are established as APDUs through the supply network, or from digital objects through the supply network The object file is converted into APDU for installation on the DTPU. Supply information ( used for MCU or other DPD components outside the DTPU )

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,與至少一DTP/PDTP相關聯的資料包括至少一密碼金鑰,其與一各自至少一安全域相關聯,每個至少一安全域係與該各自至少一DTP/PDTP相關聯。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,該至少一密碼金鑰用於安裝或儲存在該DTPU外部的MCU、OSE或DPD之某個其他組件上。在一些具體實施例中,該MCU、該CKSM、該OSE、及/或該其他組件可操作成使用該金鑰加密(驗證)範本指令集文檔及/或範本命令,以成為用於在該DTPU上執行的指令集文檔及/或命令。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該至少一密碼金鑰包括至少一金鑰,用於與該DTP/PDTP相關聯的一附屬安全域(Subsidiary Security Domain,SSD)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該SSD金鑰用於加密/驗證該MCU與該DTPU之間的通訊。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該SSD金鑰儲存在該DTC上的安全記憶體中,其中該安全記憶體在該DTPU之外部。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全記憶體係該MCU之組件。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全記憶體在該OSE內。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the data associated with at least one DTP/PDTP includes at least one cryptographic key, which is associated with a respective at least one security domain Each at least one security domain is associated with the respective at least one DTP/PDTP. In this specific embodiment of the present invention and/or in this specific embodiment of its related art, the at least one cryptographic key is used to install or store on some other component of the MCU, OSE or DPD outside the DTPU . In some embodiments, the MCU, the CKSM, the OSE, and/or the other components can be operated to use the key to encrypt (verify) a template instruction set document and/or a template command to be used in the DTPU Documents and/or commands executed on the instruction set. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the at least one cryptographic key includes at least one key for a subsidiary security associated with the DTP/PDTP Domain (Subsidiary Security Domain, SSD). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the SSD key is used to encrypt/verify the communication between the MCU and the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the SSD key is stored in a secure memory on the DTC, wherein the secure memory is external to the DTPU . In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the secure memory system is a component of the MCU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the secure memory is in the OSE.

在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,與至少一DTP/PDTP相關聯的資料包括至少一指令集文檔,用於執行與該至少一DTP/PDTP相關聯的DTPU上的命令。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,該至少一指令集文檔用於安裝或儲存在該DTPU外部的MCU、OSE、或DPD之某個其他組件上。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該MCU、該OSE、及/或該其他組件可操作成使用該指令集文檔執行該DTPU上的動作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該至少一指令集文檔係透過與該安全域(其中該DTP/PDTP將在該DTPU上執行)相關聯的SSD金鑰加密/驗證的符合標準之指令集文檔。該指令集文檔可包括一或多個命令,用於實現該DTPU上的一或多個動作。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等一或多個動作包括個人專屬化該等一或多個DTP之一或多個交易應用程式。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該等一或多個動作包括鎖定及/或解鎖交易應用程式。In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technology, the data associated with at least one DTP/PDTP includes at least one instruction set document for executing the at least one DTP The command on the DTPU associated with /PDTP. In this specific embodiment of the present invention and/or in this specific embodiment of its related technology, the at least one instruction set document is used to install or store some other component of the MCU, OSE, or DPD outside the DTPU on. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the MCU, the OSE, and/or the other components are operable to use the instruction set document to perform actions on the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the at least one instruction set document is communicated with the security domain (where the DTP/PDTP will be executed on the DTPU) The associated SSD key encryption/verification instruction set document conforming to the standard. The instruction set document may include one or more commands for implementing one or more actions on the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technology, the one or more actions include personalizing one or more transaction applications of the one or more DTPs Program. In other specific embodiments of the present invention and/or in other specific embodiments of its related technologies, the one or more actions include locking and/or unlocking a trading application.

在本發明之又一些其他具體實施例中及/或在其相關技術之又一些其他具體實施例中,與至少一DTP/PDTP相關聯的資料包括元資料,用於操作該DTPU之外部的DPD組件,其中該操作與該至少一PDTP相關聯。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,該元資料用於安裝或儲存在該DTPU外部的MCU或DPD之某個其他組件上。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該MCU及/或其他組件可操作成為了在使用者介面上顯示DTP/PDTP詳細資訊而使用該元資料。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,有關至少一PDTP的資料由該DPD使用,以供顯示與該PDTP相關聯的主識別符(用於支付卡PDTP的PAN)、卡影像、持卡人姓名、失效日期、CVV、及其他此詳細資訊。In still other specific embodiments of the present invention and/or in still other specific embodiments of its related technologies, the data associated with at least one DTP/PDTP includes metadata for operating the DPD external to the DTPU Component, wherein the operation is associated with the at least one PDTP. In this specific embodiment of the present invention and/or in this specific embodiment of its related art, the metadata is used to install or store on some other component of the MCU or DPD outside the DTPU. In some specific embodiments of the present invention and/or in some specific embodiments of related technologies, the MCU and/or other components can be operated to display DTP/PDTP detailed information on the user interface and use the metadata . In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, data related to at least one PDTP is used by the DPD for displaying the primary identifier associated with the PDTP (for Payment card PDTP PAN), card image, cardholder name, expiration date, CVV, and other detailed information.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,由該供應網路提供給該DTPU外部的MCU、OSE、或DPD之某個其他組件的數位物件包括該等一或多個指令集文檔、該等一或多個安全金鑰、及該元資料。在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,用於該DTPU外部的MCU、OSE、或DPD之某個其他組件的該等數位物件透過該供應網路建立為數位物件,以供儲存或安裝在該MCU及/或該其他組件上。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the digital object provided by the supply network to the MCU, OSE, or some other component of the DPD outside the DTPU includes The one or more command set documents, the one or more security keys, and the metadata. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, the digital objects used in the MCU, OSE, or some other component of the DPD outside the DTPU pass through the supply The network is created as a digital object for storage or installation on the MCU and/or other components.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,由該供應網路提供給該DTPU外部的MCU、OSE、或DPD之某個其他組件的數位物件包括一經過更新應用程式選擇模組清單,其係包括有關安裝或將安裝到該DTPU中的DTP/PDTP的交易應用程式識別符(如AID)的一檔案。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU外部的MCU、OSE、或DPD之某個其他組件可操作成藉由該經過更新應用程式選擇模組清單中的該等交易應用程式識別符更新該應用程式選擇模組。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,由該供應網路提供給該DTPU外部的MCU、OSE、或DPD之某個其他組件的該等數位物件係一或多個指令集文檔及/或命令、及/或一或多個範本指令集文檔及/或範本命令之形式。供應 ( 遞送到該 DTPU) In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the digital object provided by the supply network to the MCU, OSE, or some other component of the DPD outside the DTPU includes A list of updated application program selection modules includes a file related to the transaction application identifier (such as AID) of the DTP/PDTP installed or to be installed in the DTPU. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the MCU, OSE, or some other component of the DPD outside the DTPU can be operated to be selected by the updated application The transaction application identifiers in the module list update the application selection module. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the supply network provides the MCU, OSE, or some other component of the DPD outside the DTPU. The digital object is in the form of one or more command set documents and/or commands, and/or one or more template command set documents and/or template commands. Supply ( delivered to the DTPU)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,從該供應網路到該DTPU的該等數位實體、資料、及/或數位物件經由安全通訊對話提供給該DTPU。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該安全通訊對話依據SCP01、SCP02、SCP03、SCP80、及SCP81通訊協定之一者。在一些此具體實施例中,該安全通訊對話係同步安全通訊對話(Communication session)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the digital entities, data, and/or digital objects from the supply network to the DTPU are provided through a secure communication session Give this DTPU. In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the secure communication dialogue is based on one of the SCP01, SCP02, SCP03, SCP80, and SCP81 communication protocols. In some embodiments, the secure communication session is a synchronous secure communication session (Communication session).

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該安全通訊對話依據SCP02 i=55。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該安全通訊對話係非同步安全通訊對話。In some specific embodiments of the present invention and/or in some specific embodiments of related technologies, the secure communication dialogue is based on SCP02 i=55. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the secure communication dialog is an asynchronous secure communication dialog.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該供應網路可選擇性操作用於同步和非同步對話兩者。供應 ( 遞送到該 DTPU 外部的 MCU 或其他 DPD 組件 ) In some specific embodiments of the present invention and/or in some specific embodiments of its related art, the supply network is selectively operable for both synchronous and asynchronous conversations. Supply ( delivered to MCU or other DPD components outside the DTPU )

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,從該供應網路到該DTPU外部的MCU、CKSM、OSE、或DPD之某個其他組件的該等數位實體、資料、及/或數位物件經由安全通訊對話提供給該MCU。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該安全通訊對話依據GP SCP11通訊協定。在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,該對話係同步對話。在其他此具體實施例中,該對話係非同步對話。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該供應網路可選擇性操作用於同步和非同步對話兩者。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, from the supply network to the MCU, CKSM, OSE, or some other component of the DPD outside the DTPU Digital entities, data, and/or digital objects are provided to the MCU through a secure communication session. In some specific embodiments of the present invention and/or in some specific embodiments of related technologies, the secure communication dialog is based on the GP SCP11 communication protocol. In some specific embodiments of the present invention and/or in some specific embodiments of related technologies, the dialogue is a synchronous dialogue. In this other specific embodiment, the dialogue is an asynchronous dialogue. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the supply network is selectively operable for both synchronous and asynchronous conversations.

在本發明之一些具體實施例中及/或在其相關技術之一些具體實施例中,從該供應網路到該DTPU外部的MCU、CKSM、OSE、或DPD之某個其他組件的該等數位實體、資料、及/或數位物件經由使用TLS的通訊提供。In some specific embodiments of the present invention and/or in some specific embodiments of its related technologies, the digital data from the supply network to the MCU, CKSM, OSE, or some other component of the DPD outside the DTPU Physical, data, and/or digital objects are provided through communication using TLS.

在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,從該供應網路到該DTPU外部的MCU或DPD之某個其他組件的該等數位實體、資料、及/或數位物件經由SEMS或類似SEMS通訊提供。交易應用程式實例化 In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related technology, the digital entities and data from the supply network to the MCU outside the DTPU or some other component of the DPD , And/or digital objects are provided via SEMS or similar SEMS communication. Transaction application instantiation

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該供應網路包括一DPD管理者。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者可操作成將一或多個指令集文檔及/或命令提供給該DPD之DTPU,以在該DTPU上安裝一或多個交易應用程式(每個交易應用程式係與DTP相關聯)。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者可操作成將一或多個指令集文檔及/或命令提供給該DPD之DTPU,以在該DTPU上安裝用於一或多個DTP每個的一或多個SSD。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該DPD管理者可操作成將一或多個指令集文檔及/或命令提供給該DPD之DTPU,以實例化用於該DTPU上的一或多個DTP每一或多個交易應用程式。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the supply network includes a DPD manager. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD manager is operable to provide one or more instruction set documents and/or commands to the DTPU of the DPD , To install one or more trading applications on the DTPU (each trading application is associated with the DTP). In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD manager is operable to provide one or more instruction set documents and/or commands to the DTPU of the DPD , To install one or more SSDs for each of one or more DTPs on the DTPU. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the DPD manager is operable to provide one or more instruction set documents and/or commands to the DTPU of the DPD , To instantiate each or more trading applications for one or more DTPs on the DTPU.

本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD管理者可操作成實現用於該等一或多個SSD之每一者的金鑰旋轉。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該金鑰旋轉將對每個SSD之控制皆傳遞到該供應網路中的另一供應代理,包括一TSM、一TSP、或一SEMS,用於該DTP中的該等一或多個交易應用程式之個人專屬化。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該金鑰旋轉透過從該DPD管理者將一或多個金鑰旋轉指令集文檔及/或命令供應到該DTPU實現。在本發明之其他此具體實施例中及/或在其相關技術之其他此具體實施例中,該金鑰旋轉透過該DTPU上的CASD實現。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,金鑰旋轉由該TSM及/或TSP完成,但並非由該DPD管理者。個人專屬化 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the DPD manager may be operable to implement key rotation for each of the one or more SSDs. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the key rotation will pass the control of each SSD to another supply agent in the supply network, Including a TSM, a TSP, or a SEMS for personalization of the one or more trading applications in the DTP. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related art, the key rotation is performed by rotating one or more key set documents and/or commands from the DPD manager Supply to the DTPU implementation. In other embodiments of the present invention and/or in other embodiments of the related art, the key rotation is implemented through CASD on the DTPU. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of the related art, the key rotation is performed by the TSM and/or TSP, but not by the DPD manager. Personalization

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,藉由資料個人專屬化DTP之程序指定於該特定卡或其他數位文件,使該DTP成為PDTP。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該個人專屬化資料可包括下列各項之一或多者:一主識別符(如用於一信用或轉帳卡的一PAN)、一持卡人之姓名、失效日期、一PIN、一CVV、及其他資料。In each specific embodiment of the present invention and/or in a number of specific embodiments of its related technology, the DTP is designated to the specific card or other digital file by the process of personalizing the DTP to make the DTP a PDTP. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the personal-specific data may include one or more of the following: a primary identifier (for example, for a credit Or a PAN of a debit card, a cardholder’s name, expiration date, a PIN, a CVV, and other information.

本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,在DTP與單一交易應用程式相關聯情況下,該個人專屬化資料(或個人專屬化詳細資訊)將寫入該單一交易應用程式中(或與其相關聯)。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, when DTP is associated with a single transaction application, the personal specific data (or personal specific detailed information) will be written Into the single transaction application (or associated with it).

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,在DTP與一個以上的交易應用程式相關聯情況下,該個人專屬化資料(或個人專屬化詳細資訊)將分開寫入該等一個以上的交易應用程式之每一者中(或與其相關聯)。在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,在DTP與一個以上的交易應用程式相關聯情況下,相同個人專屬化資料(或個人專屬化詳細資訊)之子集將分開寫入該等一個以上的交易應用程式之每一者中(或與其相關聯),其中用於該PDTP之每個交易應用程式的個人專屬化資料(或個人專屬化詳細資訊)之子集係不同於該等一個以上的交易應用程式之其他部分。In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, when the DTP is associated with more than one transaction application, the personal-specific data (or personal-specific detailed information) Will be separately written into (or associated with) each of the more than one transaction application programs. In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, when DTP is associated with more than one transaction application, the same personal-specific data (or personal-specific details) The subset of information) will be separately written into (or associated with) each of the more than one trading application, where the personally-specific data (or personally-specific details) of each trading application used in the PDTP The subset of information) is different from the other parts of the one or more trading applications.

在本發明之一些其他具體實施例中及/或在其相關技術之一些其他具體實施例中,在DTP與一或多個交易應用程式相關聯情況下,該個人專屬化資料(或個人專屬化詳細資訊)包括一支付憑證代碼主識別符(或支付憑證代碼PAN),用於該等一或多個交易應用程式之每一者,其中每個支付憑證代碼主識別符係與其他該等支付憑證代碼主識別符不同,使得在個人專屬化後,該PDTP係具有一或多個相關聯支付憑證代碼交易應用程式的支付憑證代碼PDTP。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該支付憑證代碼PDTP包括一交易應用程式,其藉由該主識別符(一非支付憑證代碼交易應用程式)個人專屬化。在本發明之一些其他此具體實施例中及/或在其相關技術之一些其他此具體實施例中,該支付憑證代碼PDTP僅包括支付憑證代碼交易應用程式。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該支付憑證代碼個人專屬化資料由該供應網路中的TSP提供。In some other specific embodiments of the present invention and/or in some other specific embodiments of its related technologies, when DTP is associated with one or more transaction applications, the personally-specific data (or personally-specific data) Detailed information) includes a payment voucher code master identifier (or payment voucher code PAN) for each of the one or more transaction applications, where each payment voucher code master identifier is associated with other such payments The main identifier of the voucher code is different, so that after personalization, the PDTP is a payment voucher code PDTP with one or more associated payment voucher code transaction applications. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the payment certificate code PDTP includes a transaction application program that uses the master identifier (a non-payment certificate code transaction) Application) personalization. In some other such specific embodiments of the present invention and/or in some other such specific embodiments of its related technologies, the payment certificate code PDTP only includes a payment certificate code transaction application. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the personal-specific data of the payment voucher code is provided by the TSP in the supply network.

在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,在該PDTP可藉由交易類型操作情況下,其中每個交易類型係與交易應用程式(與相同主識別符相關聯)相關聯,該DTP藉由用於每個交易應用程式的交易類型識別符(或識別資訊)個人專屬化。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等交易類型識別符包括一序號,用於每個相關聯交易應用程式。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等交易類型識別符包括藉由一不同支付憑證代碼主識別符個人專屬化每個相關聯交易應用程式。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,該等交易類型識別符包括每個交易應用程式之交易應用程式識別符(AID) (將明白,每個交易應用程式之AID係在該交易應用程式初始實例化並引入其相關聯DTP及/或該DTP之SSD時提供)。 DPD 鏈接到 DAD ( 使用 DTPU) In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, in the case that the PDTP can be operated by transaction type, each transaction type is associated with a transaction application (identified with the same master) The DTP is individualized by the transaction type identifier (or identification information) used in each transaction application. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the transaction type identifiers include a serial number for each associated transaction application. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technology, the transaction type identifiers include a master identifier that is personally exclusive to each associated transaction by a different payment voucher code application. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technology, the transaction type identifiers include the transaction application identifier (AID) of each transaction application (it will be understood that, The AID of each transaction application is provided when the transaction application is initially instantiated and introduced its associated DTP and/or the SSD of the DTP). The DPD is linked to DAD (use DTPU)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DAD可操作成僅鏈接一所指定DPD,且該DPD可透過該DTPU之ID進行獨特識別。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DAD可操作成鏈接多個DPD,其每一者可透過其DTPU之ID進行獨特識別。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DPD可操作成僅鏈接一DAD,且該DAD可透過其裝置指紋進行獨特識別,這可包括其國際移動設備識別(IMEI)碼。在本發明之又進一步具體實施例中及/或在其相關技術之又進一步具體實施例中,該DPD可操作成鏈接一個以上的DAD,其每個可透過其裝置指紋進行獨特識別。 DPD 鏈接到 DAD ( 使用該 DTPU 外部的 MCU 或其他 DPD 組件 ) In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DAD can be operated to link only a specified DPD, and the DPD can be uniquely identified by the ID of the DTPU. In other specific embodiments of the present invention and/or in other specific embodiments of its related technology, the DAD can be operated to link multiple DPDs, each of which can be uniquely identified by its DTPU ID. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related art, the DPD can be operated to link to only one DAD, and the DAD can be uniquely identified through its device fingerprint, which may include Its International Mobile Equipment Identity (IMEI) code. In still further embodiments of the present invention and/or in still further embodiments of related technologies, the DPD can be operated to link more than one DAD, each of which can be uniquely identified through its device fingerprint. The DPD linked to the DAD (DTPU using the DPD external MCU or other components)

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DAD可操作成僅鏈接一所指定DPD,且該DPD可透過該DTPU外部的MCU或其他DPD組件之ID進行獨特識別。在本發明之其他具體實施例中及/或在其相關技術之其他具體實施例中,該DAD可操作成鏈接多個DPD,其每一者可透過其在該DTPU外部的MCU或其他DPD組件之ID進行獨特識別。在本發明之又其他具體實施例中及/或在其相關技術之又其他具體實施例中,該DPD可操作成僅鏈接一DAD,且該DAD可透過其裝置指紋進行獨特識別,這可包括其國際移動設備識別(IMEI)碼。在本發明之又進一步具體實施例中及/或在其相關技術之又進一步具體實施例中,該DPD可操作成鏈接一個以上的DAD,其每一者可透過其裝置指紋進行獨特識別。鎖定 / 解鎖 / 有效 / 無效 / 可操作 / 不可操作術語 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DAD can be operated to link only a specified DPD, and the DPD can be passed through the MCU or other DPD components outside the DTPU ID for unique identification. In other specific embodiments of the present invention and/or in other specific embodiments of its related art, the DAD can be operated to link multiple DPDs, each of which can be accessed through its MCU or other DPD components outside the DTPU ID for unique identification. In yet other specific embodiments of the present invention and/or in yet other specific embodiments of its related art, the DPD can be operated to link to only one DAD, and the DAD can be uniquely identified through its device fingerprint, which may include Its International Mobile Equipment Identity (IMEI) code. In still further embodiments of the present invention and/or in still further embodiments of related technologies, the DPD can be operated to link more than one DAD, each of which can be uniquely identified through its device fingerprint. Lock / unlock / valid / invalid / operable / inoperable terms

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD可操作成儲存或產生用於鎖定和解鎖該DTPU中的交易應用程式(和其他應用程式)的指令集文檔及/或命令。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,解鎖交易應用程式可為了數位交易而由DTD存取,而鎖定交易應用程式無法為了數位交易而由DTD存取。在本發明之一些此具體實施例中及/或在其相關技術之一些此具體實施例中,用於鎖定/解鎖的該等指令集文檔及/或命令、及/或用於鎖定/解鎖的該等範本指令集文檔及/或範本命令儲存在該OSE上及/或由其產生。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD can be operated to store or generate transaction applications (and other applications) used to lock and unlock the DTPU Instruction set documents and/or commands. In this specific embodiment of the present invention and/or in this specific embodiment of its related technology, unlocked transaction applications can be accessed by DTD for digital transactions, while locked transaction applications cannot be stored by DTD for digital transactions. take. In some such specific embodiments of the present invention and/or in some such specific embodiments of its related technologies, the instruction set documents and/or commands used for locking/unlocking, and/or the commands used for locking/unlocking These template command set documents and/or template commands are stored on and/or generated by the OSE.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,PDTP在其所有相關聯交易應用程式鎖定時無效。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,PDTP在其的一或多個相關聯交易應用程式之至少一者解鎖時有效。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, PDTP is invalid when all its associated transaction applications are locked. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, PDTP is effective when at least one of its one or more associated transaction applications is unlocked.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,個人專屬特徵在其相關聯PDTP有效時有效或可操作。在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,個人專屬特徵在其相關聯PDTP無效時係無效或不可操作。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the personal-specific feature is valid or operable when its associated PDTP is valid. In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the personal-specific feature is invalid or inoperable when its associated PDTP is invalid.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD可操作成具有一個以上的個人專屬特徵有效或可操作。在本發明之此具體實施例中及/或在其相關技術之此具體實施例中,若有兩或多個可操作個人專屬特徵,則每個個人專屬特徵皆用於不同功能,例如用於支付的一個人專屬特徵及用於識別的另一個人專屬特徵。將明白,用於支付的個人專屬特徵使用與用於識別的個人專屬特徵不同類型之DTD,以使該等不同DTD中的該等個人專屬特徵之操作不會衝突。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD can be operated to have more than one personal-specific feature effective or operable. In this specific embodiment of the present invention and/or in this specific embodiment of its related technology, if there are two or more operable personal-specific features, each personal-specific feature is used for a different function, for example, One-person-specific characteristics for payment and another-person-specific characteristics for identification. It will be understood that the personal characteristics used for payment use different types of DTDs from the personal characteristics used for identification, so that the operations of the personal characteristics in these different DTDs will not conflict.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD可操作成具有兩支付個人專屬特徵有效或可操作(該DTPU具有兩支付PDTP有效),然而,該等個人專屬特徵之一(及其相關聯PDTP)必須僅用於接觸交易,而其他個人專屬特徵(及其相關聯PDTP)必須僅用於非接觸交易。將明白,用於接觸支付的個人專屬特徵(及其相關聯PDTP)使用與用於非接觸支付的個人專屬特徵(及其相關聯PDTP)不同態樣之DTD,以使該等不同DTD中的該等個人專屬特徵(及其各自PDTP)之操作不會衝突。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD can be operated to have two payment personal-specific features valid or operable (the DTPU has two payment PDTP valid), however , One of these personal characteristics (and its associated PDTP) must only be used for contact transactions, and the other personal characteristics (and its associated PDTP) must only be used for contactless transactions. It will be understood that the personal-specific features (and their associated PDTPs) used for contact payments use DTDs that are different from the personal-specific features (and their associated PDTPs) used for contactless payments, so that the different DTDs The operation of these personal features (and their respective PDTPs) will not conflict.

針對交易應用程式(或非交易應用程式)之操作,所使用的其他用語包括有效/無效(Activating/Inactivating)、阻擋/開放(Blocking/Unblocking)、啟用/停用(Activating/Deactivating)、及使得能夠/禁止(Enabling/Disabling)。在本說明書中,該等用語鎖定/解鎖(Lock/Unlock)將較佳。該等用語亦可稱應用程式之狀態,即處於鎖定狀態或解鎖狀態。有時,取代指定與PDTP/個人專屬特徵相關聯的一或多個交易應用程式之每一者皆已鎖定/解鎖(如如適用於本案背景),該PDTP/個人專屬特徵將說明為鎖定/解鎖或有效/無效(如適用於本案背景)。For the operation of trading applications (or non-trading applications), other terms used include Activating/Inactivating, Blocking/Unblocking, Activating/Deactivating, and enabling Enabling/Disabling. In this manual, the terms Lock/Unlock will be better. These terms can also be called the state of the application, that is, the state of being locked or unlocked. Sometimes, instead of specifying that each of the one or more trading applications associated with the PDTP/personal-specific feature is locked/unlocked (if applicable to the context of the case), the PDTP/personal-specific feature will be described as locked/ Unlock or valid/invalid (if applicable to the background of the case).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DTPU之安全階層被配置允許單一命令(單一指令集文檔)傳送到該DTPU以鎖定用於該DTPU上的所有PDTP的所有交易應用程式。在多個具體實施例中,這透過來自位於該安全階層中所有交易應用程式和PDTP上方(且在與那些交易應用程式和PDTP相關聯的該等SSD上方)的SSD的連鎖性鎖定常式提供。DPD 變化例 In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the security level of the DTPU is configured to allow a single command (single instruction set document) to be transmitted to the DTPU to be locked for the DTPU All trading applications of all PDTP on the website. In various embodiments, this is provided through chain lock routines from SSDs located above all transaction applications and PDTPs in the security hierarchy (and above the SSDs associated with those transaction applications and PDTPs) . DPD changes

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對使用者提供預先安裝一或多個PDTP/個人專屬特徵的DPD,其中該DPD不可操作用於PDTP/個人專屬特徵之進一步供應。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the user is provided with a DPD pre-installed with one or more PDTP/personal-specific features, wherein the DPD is not operable for PDTP / Further supply of personal features.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對使用者提供預先安裝一或多個PDTP/個人專屬特徵的DPD,其中該DPD可操作用於PDTP/個人專屬特徵(包括個人專屬特徵元資料)之進一步供應。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the user is provided with a DPD pre-installed with one or more PDTP/personal-specific features, wherein the DPD is operable for PDTP / Further supply of personal characteristics (including personal characteristics metadata).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對使用者提供未預先安裝PDTP/個人專屬特徵的DPD,其中該DPD可操作用於PDTP/個人專屬特徵(包括個人專屬特徵元資料)之供應。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the user is provided with a DPD without pre-installed PDTP/personal-specific features, wherein the DPD is operable for PDTP/personal-specific The supply of features (including personal-specific feature metadata).

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對使用者提供預先安裝一或多個容器的DPD,其中該DPD可操作用於一或多個容器之進一步供應。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the user is provided with a DPD pre-installed with one or more containers, wherein the DPD is operable for one or more containers The further supply.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對使用者提供未預先安裝容器的DPD,其中該DPD可操作用於一或多個容器之進一步供應。In each specific embodiment of the present invention and/or in multiple specific embodiments of its related art, the user is provided with a DPD without pre-installed containers, wherein the DPD is operable for the further supply of one or more containers .

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對使用者提供安裝應用程式選擇模組的DPD。In each specific embodiment of the present invention and/or in multiple specific embodiments of related technologies, the user is provided with a DPD for installing an application selection module.

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,對使用者提供未安裝應用程式選擇模組的DPD,其中該DPD可操作用於應用程式選擇模組之進一步供應。認證、協定、及 / 或標準 In each specific embodiment of the present invention and/or in multiple specific embodiments of related technologies, the user is provided with a DPD without an application selection module installed, wherein the DPD is operable for the application selection module The further supply. Certifications, agreements, and / or standards

在本發明之各具體實施例中及/或在其相關技術之多個具體實施例中,該DPD或其組件之一(包括該DPD上的DTPU、MCU、OSE、CKSM、及其他組件)符合下列認證、協定、及/或標準之一項或多項:In each specific embodiment of the present invention and/or in multiple specific embodiments of its related technology, the DPD or one of its components (including DTPU, MCU, OSE, CKSM, and other components on the DPD) conform to One or more of the following certifications, agreements, and/or standards:

GlobalPlatform產業構型認證: ● 金融構型規範v1.0; ● UICC構型規範v2.0; ● UICC構型規範v1.0.1。GlobalPlatform industry configuration certification: ● Financial Configuration Specification v1.0; ● UICC configuration specification v2.0; ● UICC configuration specification v1.0.1.

GlobalPlatform功能和特徵: ● 安全訊息傳送(如SCP 02選項i = '55'); ● 安全訊息傳送(如SCP 03選項i = '10'、'30'、及'70'); ●安全訊息傳送(如具備帶有所有PSK加密套件的TLS 1.0-1.2的SCP81); ● GlobalPlatform卡規範v2.1.1或2.3; ● GlobalPlatform卡v2.2.1或2.3 Amd. A; ● GlobalPlatform卡v2.2.1或2.3 Amd. B (SCP81); ● GlobalPlatform卡v2.2.1或2.3 Amd. C; ● GlobalPlatform卡v2.2.1或2.3 Amd. D; ● GlobalPlatform卡v2.1.1 (在卡GP小程式API上); ● 用於3DES的金鑰管理(包括置放(Put)金鑰和儲存資料GP命令),並亦可包括DES、AES、RSA (1024和2048位元)、及ECC金鑰; ● 資料儲存(用於DGI物件之儲存和取回等操作); ● 用於3DES的卡內容管理(用於載入、安裝、及刪除應用程式等操作),並亦可包括AES、RSA (1024和2048位元)、及ECC演算法; ● 安全域樹狀圖(用於藉由該安全域階層的刪除和引渡等操作); ● 機密卡內容管理(如使用控制機構安全域(CASD)的安全域個人專屬化); ● 邏輯通道管理。GlobalPlatform functions and features: ● Secure message transmission (eg SCP 02 option i = '55'); ● Secure message transmission (eg SCP 03 option i = '10', '30', and '70'); ●Secure message transmission (such as SCP81 with TLS 1.0-1.2 with all PSK encryption suites); ● GlobalPlatform card specification v2.1.1 or 2.3; ● GlobalPlatform card v2.2.1 or 2.3 Amd. A; ● GlobalPlatform card v2.2.1 or 2.3 Amd. B (SCP81); ● GlobalPlatform card v2.2.1 or 2.3 Amd. C; ● GlobalPlatform card v2.2.1 or 2.3 Amd. D; ● GlobalPlatform card v2.1.1 (on the card GP applet API); ● Used for 3DES key management (including Put key and storage data GP command), and can also include DES, AES, RSA (1024 and 2048 bits), and ECC keys; ● Data storage (used for storage and retrieval of DGI objects); ● Used for 3DES card content management (used to load, install, and delete applications, etc.), and can also include AES, RSA (1024 and 2048 bits), and ECC algorithms; ● Security domain tree diagram (used to delete and extradite the security domain hierarchy); ● Confidential card content management (such as the personalization of the security domain using the control agency security domain (CASD)); ● Logical channel management.

GlobalPlatform特權: ● 安全域; ● 信賴路徑; ● 總體(Global)註冊表; ● 總體刪除; ● 全域鎖定(Global Lock); ● 授權管理。.GlobalPlatform privileges: ● Security domain; ● Trust path; ● Overall (Global) registration form; ● Total deletion; ● Global Lock; ● Authorization management. .

金融認證: ● 接觸L1 EMVCo協定和電氣; ● 非接觸L1 EMVCo類比和數位; ● 接觸L2 EMVCo CPA和CCD; ● 接觸L2 VISA積體電路卡規範(VIS); ● 非接觸L2 VISA非接觸支付規範(VCPS); ● 非接觸L2 VISA行動支付應用程式(VMPA); ● 接觸L2 MasterCard M/晶片; ● 非接觸L2 MasterCard PayPass M/晶片預支付(advance); ● 非接觸L2行動MasterCard PayPass (MMPP); ● 接觸L1 AEIPS晶片卡規範; ● 非接觸L2 ExpressPay卡規範; ● 非接觸L2 Express行動功能(AEMF);Financial certification: ● Contact L1 EMVCo agreement and electrical; ● Non-contact L1 EMVCo analog and digital; ● Contact with L2 EMVCo CPA and CCD; ● Contact L2 VISA Integrated Circuit Card Specification (VIS); ● Contactless L2 VISA contactless payment specification (VCPS); ● Contactless L2 VISA mobile payment application (VMPA); ● Contact L2 MasterCard M/chip; ● Non-contact L2 MasterCard PayPass M/chip prepayment (advance); ● Contactless L2 mobile MasterCard PayPass (MMPP); ● Contact L1 AEIPS chip card specification; ● Non-contact L2 ExpressPay card specification; ● Non-contact L2 Express mobile function (AEMF);

傳輸層協定: ● NFC-P1 ISO 18092和NFC-P2 ISO 21481; ● ETSI 102 613 (SWP)和ETSI 102 622 (HCI)。Transport layer agreement: ● NFC-P1 ISO 18092 and NFC-P2 ISO 21481; ● ETSI 102 613 (SWP) and ETSI 102 622 (HCI).

交易介面協定: ● ISO 7816; ● ISO 14443。Trading interface agreement: ● ISO 7816; ● ISO 14443.

該等以上所列出認證、協定、及/或標準之每一者皆併入本說明書供參考。Each of the certifications, agreements, and/or standards listed above are incorporated into this manual for reference.

圖1A和圖1B顯示依據本發明的數位支付裝置(DPD) 12之具體實施例之該等主要組件。在該等圖示中所例示該等具體實施例中,該數位支付裝置(DPD)例示為DTC。在至少一些具體實施例中,該DTC具有符合適用於自動櫃員機或接觸支付終端機的傳統塑料交易卡(例如信用卡)規格的尺寸和形狀。舉例來說,該DTC可依據ISO 7816-1 (物理特性)、ISO 14443-1 (物理特性)、及ISO 7816-2 (接觸位置)之至少一者。將明白,在其他具體實施例中,該DPD可具有不同形狀及/或尺寸,並可例如被配置用於穿戴式應用(例如戒指、垂飾、或手錶)、非穿戴式物品(例如冰箱或車輛)、非支付應用(例如身分文件)、及運輸支付裝置。Figures 1A and 1B show the main components of a specific embodiment of a digital payment device (DPD) 12 according to the present invention. In the specific embodiments illustrated in the figures, the digital payment device (DPD) is illustrated as a DTC. In at least some specific embodiments, the DTC has a size and shape that conforms to the specifications of a conventional plastic transaction card (such as a credit card) suitable for an automated teller machine or a contact payment terminal. For example, the DTC may be based on at least one of ISO 7816-1 (physical characteristics), ISO 14443-1 (physical characteristics), and ISO 7816-2 (contact position). It will be understood that in other specific embodiments, the DPD may have different shapes and/or sizes, and may be configured for wearable applications (such as rings, pendants, or watches), non-wearable items (such as refrigerators or Vehicles), non-payment applications (such as identity documents), and transportation payment devices.

在先前技術中,塑料信用卡或轉帳卡具有由單一核發者(例如單一銀行)提供的單一可操作個人專屬特徵。先前技術中的一些卡可操作成透過由單一國內支付方案(例如澳洲的EFTPOS、加拿大的Interac、或印度的RuPay)和單一國際支付方案(例如Visa或Mastercard)組成的兩支付方案(亦已知為支付網路)路由交易。此卡包括一用於每個支付方案的不同交易應用程式,但僅包括用於一單一國際支付方案和一單一國內支付方案的交易應用程式。此先前技術卡不包括用於兩不同國際支付方案的交易應用程式,且不包括用於兩不同國內支付方案的交易應用程式。每當該卡藉由數位交易裝置(DTD) (例如POS終端機)進行交易時,使用該卡上的一交易應用程式。該DTD選擇要使用的適當交易應用程式,例如國內交易應用程式或國際交易應用程式。一些卡具有用於接觸和非接觸交易的分開交易應用程式。再者,該DTD選擇要使用的適當交易應用程式。In the prior art, a plastic credit card or debit card has a single operable individual exclusive feature provided by a single issuer (for example, a single bank). Some cards in the prior art can be operated as a two-payment scheme consisting of a single domestic payment scheme (e.g. EFTPOS in Australia, Interac in Canada, or RuPay in India) and a single international payment scheme (e.g. Visa or Mastercard) (also known as Routing transactions for the payment network. This card includes a different transaction application for each payment plan, but only includes a transaction application for a single international payment plan and a single domestic payment plan. This prior art card does not include transaction applications for two different international payment schemes, and does not include transaction applications for two different domestic payment schemes. Whenever the card is used for transactions via a digital transaction device (DTD) (such as a POS terminal), a transaction application on the card is used. The DTD selects the appropriate trading application to be used, such as a domestic trading application or an international trading application. Some cards have separate transaction applications for contact and contactless transactions. Furthermore, the DTD selects the appropriate trading application to be used.

由於先前技術之交易卡僅具有一可操作的個人專屬特徵,因此不可能從該卡所託管的一或多個個人專屬特徵選擇個人專屬特徵。在卡具有複數個交易應用程式情況下,該卡自身上沒有設施可選擇用於交易的一特定交易應用程式。Since the transaction card of the prior art has only one operable personal exclusive feature, it is impossible to select the personal exclusive feature from one or more personal exclusive features hosted by the card. In the case that the card has a plurality of transaction applications, there is no facility on the card itself to select a specific transaction application for transactions.

在本發明之多個具體實施例中,DTC 12可操作成託管一或多個個人專屬特徵,且該DTC可操作成採用選自一或多個所託管個人專屬特徵的個人專屬特徵。該等一或多個所託管個人專屬特徵可與至少一核發者相關聯。在一具體實施例中,DTC 12可操作成託管包括有關一第一核發者的至少一個人專屬特徵及有關一第二核發者的至少一個人專屬特徵的複數個個人專屬特徵。在一具體實施例中,該DTC可操作成託管與相同核發者相關聯的一或多個個人專屬特徵。In various embodiments of the present invention, the DTC 12 is operable to host one or more personal characteristics, and the DTC is operable to adopt personal characteristics selected from one or more managed personal characteristics. The one or more characteristics specific to the managed individual may be associated with at least one issuer. In a specific embodiment, the DTC 12 may be operable to host a plurality of personal characteristics including at least one personal characteristic related to a first issuer and at least one personal characteristic related to a second issuer. In a specific embodiment, the DTC may operate to host one or more personal-specific features associated with the same issuer.

在具體實施例中,DTC 12可操作成託管與至少一國內支付方案相關聯的一或多個交易應用程式。在一具體實施例中,DTC 12可操作成託管與至少一國際支付方案相關聯的一或多個交易應用程式。在一具體實施例中,DTC 12可操作成託管包括與一第一國內支付方案相關聯的至少一交易應用程式及與一第二國內支付方案相關聯的至少一交易應用程式的複數個交易應用程式。在一具體實施例中,DTC 12可操作成託管包括與一第一國際支付方案相關聯的至少一交易應用程式及與一第二國際支付方案相關聯的至少一交易應用程式的複數個交易應用程式。In a specific embodiment, the DTC 12 is operable to host one or more transaction applications associated with at least one domestic payment solution. In a specific embodiment, the DTC 12 is operable to host one or more transaction applications associated with at least one international payment solution. In a specific embodiment, the DTC 12 is operable to host a plurality of transaction applications including at least one transaction application associated with a first domestic payment scheme and at least one transaction application associated with a second domestic payment scheme Program. In a specific embodiment, the DTC 12 is operable to host a plurality of transaction applications including at least one transaction application associated with a first international payment scheme and at least one transaction application associated with a second international payment scheme Program.

「所託管」(hosted)個人專屬特徵係安裝在該DTC上的個人專屬特徵。所安裝個人專屬特徵處於有效狀態或不可操作狀態。處於有效狀態的個人專屬特徵(「有效」(Active)個人專屬特徵)能夠在藉由DTD的交易中由該DTC使用。處於不可操作狀態的個人專屬特徵(「不可操作」(Inoperable)個人專屬特徵)無法在藉由DTD的交易中由該DTC使用。不可操作個人專屬特徵可供在該DTC現用時變得有效(啟用),而有效個人專屬特徵可在該DTC現用時變得不可操作(停用)。該DTC可操作成讓持卡人能夠在該DTC現用時啟動個人專屬特徵之啟用或停用。"Hosted" personal characteristics are personal characteristics installed on the DTC. The installed personal features are in a valid or inoperable state. Individual features that are in a valid state ("Active" (Active) individual features) can be used by the DTC in transactions via DTD. Personal features that are in an inoperable state ("Inoperable" personal features) cannot be used by the DTC in transactions via DTD. The inoperable personal exclusive feature can be made effective (enabled) when the DTC is active, and the effective personal exclusive feature can become inoperable (disabled) when the DTC is active. The DTC can be operated to enable the cardholder to activate or deactivate personal features when the DTC is active.

啟用個人專屬特徵亦稱為採用個人專屬特徵。變更該/該等有效個人專屬特徵亦簡稱為變更該個人專屬特徵。用於啟用/採用個人專屬特徵的程序之具體實施例,以下參考圖7-8及圖9-10進行說明。Enabling personal characteristics is also referred to as using personal characteristics. Changing the/these effective personal characteristics is also referred to as changing the personal characteristics. A specific embodiment of the program for enabling/adopting personal characteristics is described below with reference to FIGS. 7-8 and 9-10.

參考圖1A,顯示DTC 12之範例,其中三個個人專屬特徵7、8、9安裝在DTC 12上(由其託管)。該等三個個人專屬特徵7、8、9對應於由各種支付方案和銀行核發的三個交易帳戶: ● 個人專屬特徵7:Visa信用帳戶(由銀行1核發); ● 個人專屬特徵8:Mastercard轉帳帳戶(由銀行1核發);及 ● 個人專屬特徵9:American Express信用帳戶(由銀行2核發)。Referring to Figure 1A, an example of DTC 12 is shown, in which three personal features 7, 8, and 9 are installed on DTC 12 (hosted by it). These three personal characteristics 7, 8, and 9 correspond to three transaction accounts issued by various payment schemes and banks: ● Personal characteristic 7: Visa credit account (issued by Bank 1); ● Personal feature 8: Mastercard transfer account (issued by Bank 1); and ● Personal feature 9: American Express credit account (issued by Bank 2).

每個個人專屬特徵7、8、9代表不同交易帳戶,並使該DTC能夠藉由一指定交易帳戶進行交易。若要藉由交易帳戶進行交易,必須由該DTC採用與該交易帳戶相關聯的個人專屬特徵。該採用由持卡人觸發。Each individual unique feature 7, 8, 9 represents a different trading account, and enables the DTC to conduct transactions through a designated trading account. To conduct transactions through a trading account, the DTC must adopt the personal characteristics associated with the trading account. The adoption is triggered by the cardholder.

每個所託管個人專屬特徵7、8、9係與單一個人專屬化數位交易包(PDTP)相關聯。有效個人專屬特徵係與有效PDTP相關聯,而不可操作個人專屬特徵係與不可操作PDTP相關聯。Each managed personal characteristic 7, 8, 9 is associated with a single personal digital transaction package (PDTP). The effective personal-exclusive characteristics are associated with the effective PDTP, and the inoperable personal-exclusive characteristics are associated with the inoperable PDTP.

每個PDTP係與至少一交易應用程式相關聯,因此每個個人專屬特徵亦係與至少一交易應用程式相關聯。不可針對藉由該DTC的交易而操作的交易應用程式稱為「鎖定」(Locked),而可針對藉由該DTC的交易而操作的交易應用程式稱為「解鎖」(Unlocked)。即使藉由直接選擇,在藉由DTD的交易中仍無法選擇鎖定交易應用程式。Each PDTP is associated with at least one trading application, so each personal characteristic is also associated with at least one trading application. A trading application that cannot be operated on the DTC transaction is called "Locked", and a trading application that can be operated on the DTC transaction is called "Unlocked". Even with direct selection, there is still no option to lock the trading application in the DTD transaction.

DTC 12包括一使用者介面83A、83B,其可由一持卡人使用以為了在交易中使用而選擇該等個人專屬特徵或交易應用程式之一者。在此具體實施例中,該使用者介面包括一顯示屏83A (例如一點矩陣顯示器)和一按鈕輔助鍵盤83B。在另一具體實施例中,該使用者介面包括一觸控螢幕顯示器而不是輔助鍵盤。The DTC 12 includes a user interface 83A, 83B, which can be used by a cardholder to select one of the personal-specific features or transaction applications for use in transactions. In this embodiment, the user interface includes a display screen 83A (such as a dot matrix display) and a button keypad 83B. In another embodiment, the user interface includes a touch screen display instead of an auxiliary keyboard.

在一具體實施例中,DTC 12使該持卡人能夠從與相同個人專屬特徵相關聯的複數個交易應用程式選擇及採用一交易應用程式。舉例來說,圖1C顯示與複數個交易應用程式相關聯的Visa信用帳戶個人專屬特徵7。顯示屏83A呈現指示三個相對交易應用程式(其所有係與相同個人專屬特徵7相關聯)的三個相對選項6 (顯示為「App 1」、「App 2」、及「App 3」)。該等三個交易應用程式可例如與三種不同類型之交易相關聯,例如以三種不同貨幣進行的交易,或有關三種不同費用類別的交易。In a specific embodiment, the DTC 12 enables the cardholder to select and adopt a transaction application from a plurality of transaction applications associated with the same personal characteristics. For example, Figure 1C shows the personal characteristics of a Visa credit account associated with a plurality of transaction applications 7. The display screen 83A presents three relative options 6 (displayed as "App 1", "App 2", and "App 3") indicating three relative transaction applications (all of which are associated with the same personal characteristic 7). The three transaction applications can be associated with three different types of transactions, for example, transactions in three different currencies, or transactions related to three different types of fees.

在有效PDTP係與複數個交易應用程式相關聯情況下,該PDTP可與一或多個解鎖交易應用程式和一或多個鎖定相關聯交易應用程式相關聯。此PDTP (和相關聯個人專屬特徵)可操作成在至少一些交易中使用,因此視為有效。In the case that a valid PDTP is associated with a plurality of transaction applications, the PDTP may be associated with one or more unlocked transaction applications and one or more locked associated transaction applications. This PDTP (and associated personal-specific features) is operable to be used in at least some transactions, and is therefore considered valid.

在具體實施例中,個人專屬特徵透過將各種數位物件提供給該DTC安裝在DTC 12上。在本發明之至少一些具體實施例中,DTC 12包括安全設置,其僅接受來自一授權提供者的數位物件。此安全設置包括可操作成檢查將安裝的任何數位物件之真實性(Authenticity)。在一具體實施例中,與個人專屬特徵安裝相關聯的數位物件透過具備合適加密和驗證協定的供應基礎架構10提供。供應基礎架構10之具體實施例在以下進行說明。In a specific embodiment, the personal-specific features are installed on the DTC 12 by providing various digital objects to the DTC. In at least some embodiments of the present invention, the DTC 12 includes a security setting that only accepts digital items from an authorized provider. This security setting includes operations that can be used to check the authenticity of any digital objects to be installed (Authenticity). In a specific embodiment, the digital objects associated with the installation of personal specific features are provided through a provisioning infrastructure 10 with appropriate encryption and authentication protocols. Specific embodiments of the provisioning infrastructure 10 are described below.

在下列本發明之各具體實施例之說明中,該DTC可操作成託管一或多個個人專屬特徵並採用來自該等一或多個個人專屬特徵的個人專屬特徵。本發明亦包括該DTC可操作成託管與一或多個交易應用程式相關聯的一個人專屬特徵的多個具體實施例。In the following description of each specific embodiment of the present invention, the DTC can be operated to host one or more personal-specific features and use personal-specific features from the one or more personal-specific features. The present invention also includes specific embodiments in which the DTC can be operated to host a person-specific feature associated with one or more trading applications.

參考圖1B,該DTC包括一DTPU 30,其可操作成託管至少一PDTP及有關每個PDTP的至少一交易應用程式。該DTC可操作成可逆地解鎖該DTPU上的至少一交易應用程式,並可逆地鎖定該DTPU上的任何其他交易應用程式。1B, the DTC includes a DTPU 30, which is operable to host at least one PDTP and at least one transaction application related to each PDTP. The DTC can be operated to reversibly unlock at least one transaction application on the DTPU, and reversibly lock any other transaction application on the DTPU.

此具體實施例中的DTC 12具有用於進行接觸和非接觸交易兩者的介面。在一替代性具體實施例中,DTC 12可操作成僅進行非接觸交易,且在一進一步替代性具體實施例中,DTC 12可操作成僅進行接觸交易。在圖1B所示具體實施例中,如在先前技術中已習知,接觸交易經由接觸片34進行且非接觸交易經由NFC天線92進行。接觸片34具有用於DTPU 30和MCU 32的外部介面,並使得能夠在DTPU 30與MCU 32之間進行資料通訊。MCU 32亦用於與操作安全元件(OSE) 80、安全記憶體84、通訊模組86、及使用者介面83A、83B的資料通訊。The DTC 12 in this specific embodiment has an interface for conducting both contact and contactless transactions. In an alternative embodiment, the DTC 12 is operable to conduct contactless transactions only, and in a further alternative embodiment, the DTC 12 is operable to conduct contact transactions only. In the specific embodiment shown in FIG. 1B, as is known in the prior art, contact transactions are performed via the contact sheet 34 and contactless transactions are performed via the NFC antenna 92. The contact piece 34 has an external interface for the DTPU 30 and the MCU 32, and enables data communication between the DTPU 30 and the MCU 32. The MCU 32 is also used for data communication with the operating secure element (OSE) 80, the secure memory 84, the communication module 86, and the user interfaces 83A and 83B.

MCU 32可操作成在DTC 12上進行各種操作,包括:將數位物件路由到DTC 12上的其他組件、產生用於持卡人所選定個人專屬特徵的AID清單、請求來自OSE 80上的指令集文檔小程式81的指令集文檔,並將指令集文檔轉送到DTPU 30、讀取和寫入資訊來回於安全記憶體84、及管理使用者介面83A、83B。MCU 32亦在供應DTC 12之程序期間使用,其中個人專屬特徵或其他功能安裝在DTC 12上。供應可在分配給該持卡人之前在DTC 12出廠時,或在至少一些具體實施例中,在該DTC在實體上遠離供應基礎架構10 (在圖5中顯示)時發生。遠離供應基礎架構10在此稱為「現用」。The MCU 32 can be operated to perform various operations on the DTC 12, including: routing digital objects to other components on the DTC 12, generating an AID list for the cardholder’s selected personal characteristics, and requesting the instruction set on the OSE 80 The command set document of the document applet 81, and the command set document is transferred to the DTPU 30, read and write information back and forth in the secure memory 84, and manage the user interfaces 83A, 83B. The MCU 32 is also used during the process of supplying the DTC 12, in which personal features or other functions are installed on the DTC 12. Provisioning may occur when the DTC 12 is shipped from the factory before being assigned to the cardholder, or in at least some specific embodiments, when the DTC is physically away from the provisioning infrastructure 10 (shown in FIG. 5). The infrastructure away from the supply 10 is referred to herein as "active".

在該所描繪出具體實施例中,DTPU 30係適合進行金融交易並能夠依據該等相關規則和安全需要安全託管應用程式及其機密和密碼資料(例如密碼金鑰)的防篡改安全元件。DTPU 30具有安裝在其上的符合GlobalPlatform (符合GP)之作業系統,以及充分使用者記憶體以安裝多個個人專屬特徵,其包括可操作成安裝多個支付方案容器、多個PDTP、及具備多個附屬安全域(SSD)的安全階層。該安全階層中的該等SSD包括有關PDTP的至少一SSD 94,以有關一應用程式選擇模組的至少一SSD 96。DTPU 30儲存包括用於該DTPU之一ISD的至少一ISD金鑰98、用於有關PDTP的每個SSD 94的至少一SSD金鑰100、及用於有關該應用程式選擇模組的SSD 96的一SSD金鑰102的多個密碼金鑰。該等金鑰98、100、102由DTPU 30用於驗證將在其上執行的指令集文檔。In the depicted embodiment, DTPU 30 is a tamper-proof security element suitable for financial transactions and capable of safely hosting applications and their confidential and cryptographic data (such as cryptographic keys) in accordance with the relevant rules and security requirements. DTPU 30 has a GlobalPlatform (GP)-compliant operating system installed on it, and sufficient user memory to install a number of personal-specific features, including being operable to install multiple payment solution containers, multiple PDTPs, and Multiple secondary security domains (SSD) security hierarchy. The SSDs in the security hierarchy include at least one SSD 94 related to PDTP, and at least one SSD 96 related to an application selection module. The DTPU 30 stores at least one ISD key 98 used for one of the ISDs of the DTPU, at least one SSD key 100 used for each SSD 94 related to PDTP, and used for the SSD 96 related to the application selection module. A plurality of cryptographic keys of an SSD key 102. The keys 98, 100, 102 are used by the DTPU 30 to verify the instruction set document to be executed on it.

在具體實施例中,DTPU 30在出廠時處於OP_READY或INITIALIZED狀態,且必須在分配給持卡人之前將該狀態變更成SECURED (使用用於驗證的適當金鑰)。In a specific embodiment, the DTPU 30 is in the OP_READY or INITIALIZED state when it leaves the factory, and the state must be changed to SECURED (using the appropriate key for verification) before being assigned to the cardholder.

DTPU 30上的符合GP之作業系統包括一「全域鎖定」(Global Lock)特權,其使得能夠鎖定和解鎖該DTPU上的交易應用程式。當PDTP之所有交易應用程式皆鎖定時,該PDTP和相關聯個人專屬特徵不可操作。當PDTP之一或多個交易應用程式解鎖時,該PDTP和相關聯個人專屬特徵視為有效。由於每個PDTP係與個人專屬特徵相關聯,因此停用PDTP有效停用該相關聯個人專屬特徵,且啟用PDTP啟用該相關聯個人專屬特徵。交易應用程式之鎖定和解鎖以及PDTP之啟用和停用以下進行說明。The GP-compliant operating system on the DTPU 30 includes a "Global Lock" privilege, which enables the locking and unlocking of trading applications on the DTPU. When all trading applications of the PDTP are locked, the PDTP and the associated personal exclusive features cannot be operated. When one or more of the PDTP trading applications are unlocked, the PDTP and the associated personal-specific features are considered valid. Since each PDTP is associated with a personal characteristic, disabling PDTP effectively disables the associated personal characteristic, and enabling PDTP enables the associated personal characteristic. The locking and unlocking of trading applications and the activation and deactivation of PDTP are explained below.

在至少一些具體實施例中,該DTC可操作成同時具有多個有效個人專屬特徵。然而,較佳為該等同時有效個人專屬特徵係將在交易期間沒有彼此競爭或衝突的潛力者。舉例來說,當進行非接觸支付時,僅與接觸交易應用程式相關聯的第一個人專屬特徵將不會與僅與非接觸交易應用程式相關聯的第二個人專屬特徵競爭,因此不會有衝突。同樣地,用於文件(如駕照)的個人專屬特徵可能未參與金融交易,因此該文件個人專屬特徵可藉由用於金融交易的任何個人專屬特徵同時有效。在一具體實施例中,該MCU控制該等個人專屬特徵之哪些可操作成同時有效。該MCU可參考儲存在該DTC上的規則,例如在MCU暫存器(Register)中。此規則可記錄在與個人專屬特徵相關聯的元資料中。In at least some specific embodiments, the DTC is operable to have multiple valid personal-specific features at the same time. However, it is preferable that these simultaneously valid personal-specific features are those that will not have the potential to compete or conflict with each other during the transaction. For example, when making a contactless payment, the first personal characteristic associated only with the contact transaction application will not compete with the second personal characteristic associated only with the contactless transaction application, so there will be no conflict . Similarly, the personal characteristics used for a document (such as a driver's license) may not participate in financial transactions, so the personal characteristics of the document can be simultaneously effective by any personal characteristics used for financial transactions. In a specific embodiment, the MCU controls which of the personal-specific features can be operated to be effective at the same time. The MCU can refer to the rules stored on the DTC, such as in the MCU register (Register). This rule can be recorded in metadata associated with personal characteristics.

在具體實施例中,DTPU 30可操作成使用該全域鎖定特權以鎖定安裝在該DTPU上的所有交易應用程式,然後解鎖與PDTP (其與該持卡人所選定的個人專屬特徵相關聯)相關聯的一或多個交易應用程式,在該DTC現用時而該DTC未與供應基礎架構10通訊。在一具體實施例中,交易應用程式之此鎖定和解鎖可由與使用者介面83A、83B互動並進行個人專屬特徵選擇的持卡人觸發。在一替代性具體實施例中,交易應用程式之鎖定和解鎖可由與DAD 14互動並進行個人專屬特徵選擇的持卡人觸發,且該DAD可操作成與DTC 12進行該持卡人之個人專屬特徵選擇通訊。交易應用程式之鎖定和解鎖、及PDTP之啟用和停用以下進行說明。In a specific embodiment, the DTPU 30 may be operable to use the global lock privilege to lock all transaction applications installed on the DTPU, and then unlock the PDTP (which is associated with the personal characteristic selected by the cardholder) One or more trading applications connected, when the DTC is active, and the DTC is not communicating with the supply infrastructure 10. In a specific embodiment, this locking and unlocking of the transaction application can be triggered by the cardholder who interacts with the user interfaces 83A, 83B and selects personal characteristics. In an alternative embodiment, the locking and unlocking of the transaction application can be triggered by the cardholder who interacts with the DAD 14 and selects personal characteristics, and the DAD can be operated to interact with the DTC 12 for the cardholder’s personal exclusive Feature selection communication. The locking and unlocking of trading applications, and the activation and deactivation of PDTP are explained below.

如將說明,該全域鎖定動作透過在DTPU 30中執行一或多個經過驗證(authenticated)指令集文檔實施。MCU 32可操作成啟動產生此經過驗證指令集文檔之程序。經過驗證指令集文檔由命令產生單元(其在此具體實施例中係稱為指令集文檔小程式81的小程式)產生。指令集文檔小程式81使用來自範本儲存82的指令集文檔範本及金鑰104產生包括命令的經過驗證指令集文檔。範本儲存82儲存一或多個指令集文檔範本,其在填入某些值(例如該DTPU中的目標應用程式之AID)之前並未使指令集文檔發生作用。在圖1B中的具體實施例中,指令集文檔小程式81、範本儲存82、及SSD金鑰104皆儲存在OSE 80中。產生經過驗證指令集文檔之程序在以下參考圖7-8及圖9-10更詳細進行說明。As will be explained, the global locking action is implemented by executing one or more authenticated instruction set documents in the DTPU 30. The MCU 32 is operable to start a program that generates this verified instruction set document. The verified instruction set document is generated by the command generation unit (which is called the instruction set document applet 81 in this specific embodiment). The command set document applet 81 uses the command set document template from the template storage 82 and the key 104 to generate a verified command set document including commands. The template storage 82 stores one or more instruction set document templates, which do not activate the instruction set document before filling in certain values (for example, the AID of the target application in the DTPU). In the specific embodiment in FIG. 1B, the instruction set document applet 81, the template storage 82, and the SSD key 104 are all stored in the OSE 80. The procedure for generating a verified instruction set document is described in more detail below with reference to Figures 7-8 and 9-10.

先前技術中的塑料信用或轉帳卡和數位錢包沒有產生經過驗證指令集文檔的能力。在先前技術中的塑料卡之情況下,經過驗證指令集文檔在外部準備(例如由卡片個人化部門進行),並在該卡處於安全環境(如卡片個人化部門)時提供給該卡。在先前技術中的數位錢包之情況下,經過驗證指令集文檔在外部準備(通常由TSM進行),並傳輸到用於執行的數位錢包。Plastic credit or debit cards and digital wallets in the prior art do not have the ability to generate verified instruction set documents. In the case of the plastic card in the prior art, the verified instruction set document is prepared externally (for example, by the card personalization department) and provided to the card when the card is in a safe environment (for example, the card personalization department). In the case of the digital wallet in the prior art, the verified instruction set document is prepared externally (usually performed by TSM) and transmitted to the digital wallet for execution.

在該所描繪出具體實施例中,OSE 80係防篡改安全元件。在一具體實施例中,符合GP之作業系統安裝在OSE 80上,且在另一具體實施例中,OSE 80不包括一符合GP之作業系統。在一具體實施例中,具備至少一SSD的安全階層安裝在OSE 80上。In the specific embodiment depicted, OSE 80 is a tamper-proof security element. In a specific embodiment, the GP-compliant operating system is installed on the OSE 80, and in another specific embodiment, the OSE 80 does not include a GP-compliant operating system. In a specific embodiment, a security layer with at least one SSD is installed on the OSE 80.

在圖1B所示具體實施例中,安全記憶體84係不包括一符合GP之作業系統的防篡改儲存區域。舉例來說,安全記憶體84可包括超安全基於硬體的密碼金鑰儲存和密碼對策,其設計成減少或消除鏈接到軟體弱點的潛在後門。MCU 32具有對安全記憶體84的讀取和寫入存取權限,並可操作成將數位物件(例如有關個人專屬特徵的藍牙金鑰和元資料)儲存在不需要符合GP之作業系統的安全記憶體84中。在一替代性具體實施例中,該DTC不包括一安全記憶體,而是數位物件(如藍牙金鑰和元資料)儲存在MCU 32中。In the specific embodiment shown in FIG. 1B, the secure memory 84 does not include a tamper-proof storage area that complies with the GP operating system. For example, the secure memory 84 may include ultra-secure hardware-based cryptographic key storage and cryptographic countermeasures, which are designed to reduce or eliminate potential backdoors linked to software weaknesses. The MCU 32 has read and write access rights to the secure memory 84, and can be operated to store digital objects (such as Bluetooth keys and metadata related to personal characteristics) in the security of an operating system that does not need to comply with GP 84 in the memory. In an alternative embodiment, the DTC does not include a secure memory, but digital objects (such as Bluetooth keys and metadata) are stored in the MCU 32.

參考圖3,顯示DTC 12之替代性具體實施例,其中指令集文檔小程式81、範本儲存82、SSD金鑰104、及MCU註冊表35包括在安全MCU 33上。在此具體實施例中,OSE 80 (在圖1B中顯示)之功能由安全MCU 33進行。此外,DTPU 30和安全MCU 33併入到單一積體電路晶片37 (在圖3中由虛線37指示)中。指令集文檔小程式81、範本儲存82、及SSD金鑰104應始終安全儲存,因為其使得能夠產生能夠在DTPU 30上執行的指令集文檔。因此,安全MCU 33應具有依據該等相關規則和安全需要的安全等級。在一替代性具體實施例(未顯示)中,安全MCU 33和DTPU 30係以分開的晶片提供。 DTC 之該等通訊模組 Referring to FIG. 3, an alternative specific embodiment of the DTC 12 is shown, in which the instruction set document applet 81, the template storage 82, the SSD key 104, and the MCU registry 35 are included on the secure MCU 33. In this specific embodiment, the functions of the OSE 80 (shown in FIG. 1B) are performed by the safety MCU 33. In addition, the DTPU 30 and the safety MCU 33 are incorporated into a single integrated circuit chip 37 (indicated by a dotted line 37 in FIG. 3). The instruction set document applet 81, the template storage 82, and the SSD key 104 should always be stored securely, because it enables the generation of instruction set documents that can be executed on the DTPU 30. Therefore, the safety MCU 33 should have a safety level according to these relevant rules and safety requirements. In an alternative embodiment (not shown), the secure MCU 33 and DTPU 30 are provided as separate chips. The communication modules of the DTC

有時候,可能需要從遠離該DTC的供應基礎架構10 (以下參考圖17至圖19進行說明)對該DTC供應數位物件。該DTC可操作成透過與資料輔助裝置(DAD) (其進而可操作成與該供應基礎架構通訊)通訊與該供應基礎架構無線通訊。舉例來說,該DAD可為行動裝置,例如智慧型手機。此具體實施例中的DTC亦可操作成透過WiFi (而未使用DAD)直接與該供應基礎架構通訊。針對此無線通訊(具備該DAD並使用WiFi),該DTC包括一通訊模組86。在此具體實施例中,通訊模組86包括一WiFi模組88 (其包括一WiFi晶片和天線)、一藍牙模組90 (其包括一藍牙晶片和天線)、及NFC天線92。在藍牙和NFC通訊之情況下,該通訊模組允許DTC 12鏈接到(有時稱為配對)該DAD以供相互通訊。Sometimes, it may be necessary to supply digital objects to the DTC from the supply infrastructure 10 far away from the DTC (described below with reference to FIGS. 17 to 19). The DTC is operable to communicate wirelessly with the provisioning infrastructure by communicating with a data assist device (DAD) (which in turn is operable to communicate with the provisioning infrastructure). For example, the DAD may be a mobile device, such as a smart phone. The DTC in this embodiment can also be operated to directly communicate with the provisioning infrastructure via WiFi (without DAD). For this wireless communication (equipped with the DAD and using WiFi), the DTC includes a communication module 86. In this embodiment, the communication module 86 includes a WiFi module 88 (which includes a WiFi chip and antenna), a Bluetooth module 90 (which includes a Bluetooth chip and antenna), and an NFC antenna 92. In the case of Bluetooth and NFC communication, the communication module allows the DTC 12 to link to (sometimes called pairing) the DAD for mutual communication.

NFC天線92直接連接到DTPU 30,然而藍牙模組90和WiFi模組88連接到MCU 32。WiFi模組88、藍牙模組90、及NFC天線92可為分立組件,但統稱為通訊模組86。在DTC 12之其他具體實施例中,通訊模組86沒有所有三個項目88、90、92,但包括一WiFi模組、一藍牙模組、及一NFC天線之至少一者。在一具體實施例中,通訊模組86由藍牙模組90組成。在另一具體實施例中,通訊模組86由WiFi模組88組成。在另一具體實施例中,通訊模組86由WiFi模組88和藍牙模組90兩者組成。或者,用於無線通訊的任何其他合適設備可包括在通訊模組86中。MCU OSE 、及 DTPU 連接 The NFC antenna 92 is directly connected to the DTPU 30, while the Bluetooth module 90 and WiFi module 88 are connected to the MCU 32. The WiFi module 88, the Bluetooth module 90, and the NFC antenna 92 may be discrete components, but are collectively referred to as the communication module 86. In other specific embodiments of the DTC 12, the communication module 86 does not have all three items 88, 90, 92, but includes at least one of a WiFi module, a Bluetooth module, and an NFC antenna. In a specific embodiment, the communication module 86 is composed of a Bluetooth module 90. In another specific embodiment, the communication module 86 is composed of a WiFi module 88. In another specific embodiment, the communication module 86 is composed of both a WiFi module 88 and a Bluetooth module 90. Alternatively, any other suitable equipment for wireless communication may be included in the communication module 86. MCU , OSE , and DTPU connections

在具體實施例中,MCU 32與OSE 80之間的通訊鏈路106使用串列通訊協定。如在先前技術中已習知,DTPU 30與接觸片34之間的通訊鏈路108依據該ISO 7816標準。與先前技術不同,該所描繪出具體實施例例示MCU 32與接觸片34之間的通訊鏈路110。在一具體實施例中,鏈路110依據該ISO 7816標準。在另一具體實施例中,鏈路110使用串列通訊協定。鏈路108、110使命令APDU (C-APDU)能夠從該MCU傳輸到DTPU 30,並使回應APDU (R-APDU)能夠從該DTPU傳輸到該MCU。In a specific embodiment, the communication link 106 between the MCU 32 and the OSE 80 uses a serial communication protocol. As is known in the prior art, the communication link 108 between the DTPU 30 and the contact piece 34 is based on the ISO 7816 standard. Unlike the prior art, the depicted specific embodiment exemplifies the communication link 110 between the MCU 32 and the contact piece 34. In a specific embodiment, the link 110 conforms to the ISO 7816 standard. In another specific embodiment, the link 110 uses a serial communication protocol. Links 108, 110 enable command APDU (C-APDU) to be transmitted from the MCU to DTPU 30, and enable response APDU (R-APDU) to be transmitted from the DTPU to the MCU.

圖4顯示接觸片34與DTPU 30和MCU 32之間的該等通訊鏈路(在圖1B中顯示)之進一步詳細資訊。如在先前技術中已知,DTPU 30連接到接觸片34內的五個圖案化金屬接觸墊(具有標準功能):VCC (接觸墊122)、RESET (接觸墊124)、CLOCK (接觸墊126)、GROUND (接觸墊128)、及DATA (接觸墊130)。這五個接觸墊(122、124、126、128、130)在習知上用於金融交易,以在DTD (例如POS終端機)與DTPU 30之間交換APDU。在圖4中的具體實施例中,該等五個接觸墊(122、124、126、128、130)亦連接到MCU 32。如圖1B中所指示,該MCU亦具有與該DTC上的該等其他組件(OSE 80、使用者介面83A、83B、安全記憶體84、藍牙模組90、及NFC天線92)的通訊鏈路,且這些鏈路在圖4中透過線136指示。FIG. 4 shows further details of the communication links (shown in FIG. 1B) between the contact piece 34 and the DTPU 30 and MCU 32. As known in the prior art, the DTPU 30 is connected to five patterned metal contact pads (with standard functions) in the contact sheet 34: VCC (contact pad 122), RESET (contact pad 124), CLOCK (contact pad 126) , GROUND (contact pad 128), and DATA (contact pad 130). The five contact pads (122, 124, 126, 128, 130) are conventionally used for financial transactions to exchange APDUs between the DTD (such as a POS terminal) and the DTPU 30. In the specific embodiment in FIG. 4, the five contact pads (122, 124, 126, 128, 130) are also connected to the MCU 32. As indicated in Figure 1B, the MCU also has a communication link with the other components on the DTC (OSE 80, user interfaces 83A, 83B, secure memory 84, Bluetooth module 90, and NFC antenna 92) , And these links are indicated by lines 136 in FIG. 4.

圖4所示的接觸片34亦包括兩接觸墊132、134,其連接到MCU 32但未連接到DTPU 30。該等接觸墊132、134由ISO 7816指定將用於自訂應用程式,且在此具體實施例中,提供墊132、134以能夠與MCU 32進行串列通訊。在此具體實施例中,接觸墊132可操作成將資料傳輸到MCU 32,且接觸墊134可操作成接收來自該MCU的資料。接觸墊132、134將很可能需要自訂接觸針腳(pins)。預期接觸墊132、134可針對在該DTC分配給持卡人之前為該MCU供應數位物件,而在出廠時或處於類似環境(例如卡片個人化部門)時使用。舉例來說,經由墊132、134供應的數位物件可包括預期用於MCU 32的數位物件或用於(由該MCU)再定位(relocation)到OSE 80、安全記憶體84、或通訊模組86的數位物件。該等五個接觸墊(122、124、126、128、130)使DTPU 30能夠直接供應而未使用MCU 32將數位物件路由到該DTPU,例如在該DTC出廠或處於與DTD的接觸模式時將指令集文檔傳輸到該DTPU時。The contact strip 34 shown in FIG. 4 also includes two contact pads 132 and 134, which are connected to the MCU 32 but not to the DTPU 30. The contact pads 132, 134 are designated by ISO 7816 to be used in custom applications, and in this specific embodiment, the pads 132, 134 are provided to enable serial communication with the MCU 32. In this embodiment, the contact pad 132 is operable to transmit data to the MCU 32, and the contact pad 134 is operable to receive data from the MCU. The contact pads 132, 134 will most likely require custom contact pins. It is expected that the contact pads 132, 134 can be used for supplying digital objects to the MCU before the DTC is allocated to the cardholder, and used at the factory or in a similar environment (such as a card personalization department). For example, the digital objects supplied via the pads 132, 134 may include digital objects intended for the MCU 32 or used for (by the MCU) relocation (relocation) to the OSE 80, the secure memory 84, or the communication module 86 Digital objects. The five contact pads (122, 124, 126, 128, 130) enable the DTPU 30 to directly supply without using the MCU 32 to route digital objects to the DTPU, for example, when the DTC leaves the factory or is in contact mode with the DTD. When the instruction set document is transferred to the DTPU.

在至少一些具體實施例中,包括開關(未顯示)以在不使用這些接觸墊時將MCU 32與接觸墊132、134斷開連接,以避免非必要的電壓無意中影響該MCU以及駭客經由接觸墊132、134入侵之風險。In at least some specific embodiments, a switch (not shown) is included to disconnect the MCU 32 from the contact pads 132, 134 when these contact pads are not in use, so as to prevent unnecessary voltages from inadvertently affecting the MCU and hackers from passing through. Risk of intrusion of contact pads 132 and 134.

圖4所示的相同通訊鏈路亦用於圖3所示具體實施例的接觸片34、DTPU 30、及安全MCU 33 (代替MCU 32)之間。元資料 The same communication link shown in FIG. 4 is also used between the contact piece 34, the DTPU 30, and the safety MCU 33 (instead of the MCU 32) in the specific embodiment shown in FIG. 3. Metadata

DTC 12和DAD 14儲存與該DTC所託管的每個個人專屬特徵皆相關聯的元資料。此元資料在變更該DTC上的有效個人專屬特徵時由該MCU使用。該元資料使該MCU能夠查找與所選定個人專屬特徵相關聯的每個交易應用程式之AID,然後請求指令集文檔小程式81產生關於該(等) AID的一或多個指令集文檔。在一具體實施例中,該元資料之至少一些顯示在顯示屏83A上以指示該/該等有效個人專屬特徵。DTC 12 and DAD 14 store metadata associated with each individual characteristic hosted by the DTC. This metadata is used by the MCU when changing the effective personal characteristics on the DTC. The metadata enables the MCU to look up the AID of each transaction application associated with the selected personal characteristic, and then request the command set document applet 81 to generate one or more command set documents related to the AID(s). In a specific embodiment, at least some of the metadata is displayed on the display screen 83A to indicate the valid personal-specific characteristics/features.

圖2顯示用於一個人專屬特徵的元資料之具體實施例。在此具體實施例中,將該元資料儲存為表,其中第一行888包含方案名稱、核發者名稱、持卡人姓名、及AID清單,第二行890包含該完整PAN (個人帳號或主帳號)、該完整PAN之後四個位數、失效日期、及CVV,且第三行892包含一用於該個人專屬特徵的暱稱(由該持卡人產生)。在此具體實施例中,此元資料儲存在MCU註冊表35 (在圖1B中顯示)中的MCU 32上。在替代性多個具體實施例中,該元資料儲存在MCU 32外部。在一具體實施例中,該元資料儲存在安全記憶體84中,且在另一具體實施例中,該元資料儲存在OSE 80中。Figure 2 shows a specific embodiment of metadata for a person's unique characteristics. In this specific embodiment, the metadata is stored as a table, where the first row 888 contains the name of the scheme, the name of the issuer, the cardholder’s name, and the AID list, and the second row 890 contains the complete PAN (personal account or main account). Account number), four digits after the complete PAN, expiration date, and CVV, and the third line 892 contains a nickname (generated by the cardholder) for the personal characteristic. In this specific embodiment, this metadata is stored on the MCU 32 in the MCU registry 35 (shown in FIG. 1B). In alternative embodiments, the metadata is stored outside the MCU 32. In one embodiment, the metadata is stored in the secure memory 84, and in another embodiment, the metadata is stored in the OSE 80.

在PDTP與複數個交易應用程式相關聯且DTC 12可操作成解鎖至少一交易應用程式(來自該等複數個交易應用程式)並鎖定所有其他該等複數個交易應用程式的具體實施例中,DTC 12儲存關於該等複數個交易應用程式的附加元資料。在一具體實施例中,針對每個交易應用程式而皆儲存元資料,且該元資料之至少一些可顯示在顯示屏83A上。該元資料使該MCU能夠查找與每個所選定交易應用程式皆相關聯的每個AID,然後請求指令集文檔小程式81產生關於該(等)AID的一或多個指令集文檔。在一具體實施例中,用於每個交易應用程式的元資料包括至少下列資訊:主PAN、AID、識別資訊、暱稱、操作模式(接觸或非接觸)。在一具體實施例中,該元資料中的識別資訊係支付憑證代碼PAN。在另一具體實施例中,該識別資訊係序號。該識別資訊之目的在於使得核發者能夠識別已在交易中使用的交易應用程式。供應該 DTC In the specific embodiment where PDTP is associated with a plurality of transaction applications and DTC 12 is operable to unlock at least one transaction application (from the plurality of transaction applications) and lock all other such plurality of transaction applications, DTC 12 Store additional metadata about these plural trading applications. In a specific embodiment, metadata is stored for each transaction application, and at least some of the metadata can be displayed on the display screen 83A. The metadata enables the MCU to find each AID associated with each selected transaction application, and then request the command set document applet 81 to generate one or more command set documents related to the AID(s). In a specific embodiment, the metadata for each transaction application includes at least the following information: main PAN, AID, identification information, nickname, operation mode (contact or non-contact). In a specific embodiment, the identification information in the metadata is the payment certificate code PAN. In another specific embodiment, the identification information is a serial number. The purpose of the identification information is to enable the issuer to identify the transaction application that has been used in the transaction. Supply the DTC

供應之目的在於將數位物件提供給DTC 12,例如以將操作功能給予該DTC或安裝個人專屬特徵。此數位物件之範例包括資料,用於安裝該DTC之操作所需要的韌體(例如MCU韌體)並用於提供指令集文檔、金鑰、支付方案容器、元資料、及應用程式(包括交易應用程式、PDTP、及選擇應用程式)。指令集文檔可提供給該DTC以在該DTC上進行許多功能,尤其包括安裝一支付方案容器、安裝來自一支付方案容器的一DTP、個人專屬化一DTP、及在該OSE或DTPU中安裝一安全階層。The purpose of supply is to provide a digital object to the DTC 12, for example, to give the DTC an operating function or to install a personal characteristic. Examples of this digital object include data, used to install the firmware required for the operation of the DTC (such as MCU firmware) and used to provide command set documents, keys, payment solution containers, metadata, and applications (including transaction applications) Program, PDTP, and select application). Instruction set documents can be provided to the DTC to perform many functions on the DTC, especially including installing a payment solution container, installing a DTP from a payment solution container, personalizing a DTP, and installing a DTP in the OSE or DTPU. Security class.

在具體實施例中,該DTC在出廠時至少部分「預供應 (Pre-provisioned) 」,這意指在將該DTC分配給現用持卡人之前處於工廠環境時供應數位物件。此具體實施例中的DTC可操作成透過供應基礎架構10在現用時進一步供應。出廠時的預供應包括涉及一組件製造商、裝置組裝操作、裝置測試操作、金鑰引入合作夥伴、層壓工廠、卡片個人化部門、或在該DTC到達該現場之前涉及其製造或準備的任何其他方的供應。將供應該DTC所需該等數位物件之至少一些透過供應基礎架構10提供給該工廠。In a specific embodiment, the DTC is at least partially “pre-provisioned” when it leaves the factory, which means that the DTC is supplied with digital items in the factory environment before the DTC is allocated to the current cardholder. The DTC in this embodiment can be operated to be further supplied through the provisioning infrastructure 10 when it is in use. The pre-supply at the factory includes any component manufacturer, device assembly operation, device test operation, key introduction partner, laminating factory, card personalization department, or any related manufacturing or preparation of the DTC before it arrives at the site. Supply from other parties. At least some of the digital objects required to supply the DTC are provided to the factory through the supply infrastructure 10.

在一版本中,對出廠時的DTC預供應韌體、符合GP之安全階層、密碼金鑰、支付方案容器、PDTP、及選擇應用程式之至少一者。舉例來說,可對該DTC預供應數位物件以安裝數個個人專屬特徵,並可操作成對現用時的DTC供應(透過供應基礎架構10),以在該DTC上安裝至少多一個人專屬特徵。或者,可對該DTC預供應一或多個支付方案容器,並可操作成對現用時的DTC供應(透過供應基礎架構10),以安裝來自該等一或多個所安裝支付方案容器的PDTP。In one version, at least one of firmware, GP-compliant security level, cryptographic key, payment scheme container, PDTP, and selection application is pre-supplied to the factory DTC. For example, the DTC can be pre-supplied with a digital object to install several personal-specific features, and it can be operated as a pair of current DTC supply (through the provisioning infrastructure 10) to install at least one more personal-specific feature on the DTC. Alternatively, the DTC can be pre-supplied with one or more payment solution containers, and can be operated as a DTC supply at the time of use (through the provisioning infrastructure 10) to install PDTP from the one or more installed payment solution containers.

在一替代性具體實施例中,該DTC在出廠時在沒有預供應之後分配給持卡人,並可操作成在現用時透過供應基礎架構10大幅供應。在此具體實施例中,對該DTC預供應基本開機啟動(Rudimentary bootstrap)韌體(安裝在該MCU上)和金鑰(例如TLS憑證)、用於解密後續韌體更新的金鑰(例如PKI金鑰)、及DTPU金鑰,以使該DTPU能夠在SECURED狀態下供給。In an alternative embodiment, the DTC is allocated to the cardholder after no pre-supply at the factory, and can be operated to be substantially supplied through the supply infrastructure 10 when it is used. In this specific embodiment, the DTC is pre-supplied with a Rudimentary Bootstrap firmware (installed on the MCU) and a key (such as a TLS certificate), and a key used to decrypt subsequent firmware updates (such as PKI) Key), and DTPU key, so that the DTPU can be supplied in the SECURED state.

在一替代性具體實施例中,出廠時對DTC預供應複數個個人專屬特徵,而現用無法供應DTC。該DTC之此具體實施例亦能夠託管複數個個人專屬特徵,並用於在該DTC現用時採用來自該等複數個個人專屬特徵的一個人專屬特徵。與支付網路的互動 In an alternative embodiment, the DTC is pre-supplied with a plurality of personal-specific features at the factory, but the DTC cannot be supplied for current use. This specific embodiment of the DTC can also host a plurality of personal-specific features, and is used to adopt one-person-specific features from the plurality of personal-specific features when the DTC is currently in use. Interaction with payment network

請即參考圖5,DTC 12之至少一些具體實施例可操作成藉由習知支付網路進行金融交易,該習知支付網路包括一DTC 70 (例如一POS終端機),其與DTC 12通訊;一收單機構(Acquirer) 72、一支付方案74、及核發者18。在圖5所示具體實施例中,供應網路16 (以下說明)未涉及進行交易之程序。然而,供應網路16連同核發者18可操作成為DTC 12供應數位物件,以使DTC 12能夠與習知支付網路進行交易。安全階層之具體實施例 Please refer to FIG. 5, at least some specific embodiments of the DTC 12 can be operated to perform financial transactions through a conventional payment network. The conventional payment network includes a DTC 70 (for example, a POS terminal), which is connected to the DTC 12 Communications; an Acquirer 72, a payment plan 74, and an issuer 18. In the specific embodiment shown in FIG. 5, the supply network 16 (described below) does not involve the procedures for conducting transactions. However, the supply network 16 together with the issuer 18 can operate as the DTC 12 supplying digital objects, so that the DTC 12 can conduct transactions with the conventional payment network. Specific embodiment of the security class

圖6例示該DTPU上的安全階層201之具體實施例,其適合託管複數個個人專屬特徵且適合在該DTC現用時從該等複數個個人專屬特徵採用一個人專屬特徵。FIG. 6 illustrates a specific embodiment of the security class 201 on the DTPU, which is suitable for hosting a plurality of personal-specific features and suitable for adopting a person-specific feature from the plurality of personal-specific features when the DTC is active.

安全階層201具有樹狀圖結構。該安全階層之最高等級係核發者安全域(ISD) 200。此具體實施例中的ISD係三個SSD (202、96、206)的父層(Parent),其每一者係該樹狀圖結構之三個同級分支的父層並在以下進行說明。該階層中的每個SSD持有可操作成驗證針對該SSD的指令集文檔的至少一密碼金鑰。舉例來說,SSD 206持有可操作成驗證針對SSD 206的任何指令集文檔的金鑰。僅擁有用於指定SSD的適當金鑰之副本的一方可驗證針對該SSD的指令集文檔。The security hierarchy 201 has a tree structure. The highest level of the security class is the Issuer Security Domain (ISD) 200. The ISD in this specific embodiment is the parent of three SSDs (202, 96, 206), each of which is the parent of the three branches of the same level of the tree structure and is described below. Each SSD in the hierarchy holds at least one cryptographic key operable to verify the instruction set document for the SSD. For example, the SSD 206 holds a key operable to verify any instruction set document for the SSD 206. Only the party who has a copy of the appropriate key used to specify the SSD can verify the instruction set document for the SSD.

SSD 96係該樹狀圖結構之第一分支的父層。該第一分支包括一PSE選擇應用程式222、一PPSE選擇應用程式224、及一容器226。由SSD 96持有的金鑰之副本亦由OSE 80 (在圖1B中顯示)和供應網路16 (具體而言係DPD管理者36,如圖17至圖19所示。因此,OSE 80和DPD管理者36之每一者可操作成驗證針對SSD 96的指令集文檔,及有關SSD 96的該等應用程式222、224 (在樹狀圖結構之術語中,應用程式222、224之每一者為SSD 96之「子層」(Child) )。該等PSE和PPSE選擇應用程式從容器226 (其係至少一基本載入檔案(ELF)之形式)安裝。SSD 96 is the parent layer of the first branch of the tree structure. The first branch includes a PSE selection application 222, a PPSE selection application 224, and a container 226. The copy of the key held by SSD 96 is also shared by OSE 80 (shown in Figure 1B) and supply network 16 (specifically, DPD manager 36, as shown in Figures 17 to 19. Therefore, OSE 80 and Each of the DPD managers 36 can be operated to verify the instruction set documents for the SSD 96 and the applications 222, 224 related to the SSD 96 (in the terminology of the tree structure, each of the applications 222, 224 This is the "child" of the SSD 96. The PSE and PPSE select applications to install from the container 226 (which is in the form of at least one basic load file (ELF)).

SSD 206係該樹狀圖結構之一第二分支的父層。該第二分支係該第一分支的同級分支。SSD 206係SSD 228和SSD 236的父層,其之每一者是在不同方(例如銀行)之控制下。受到「銀行1」控制的SSD 228為三個進一步SSD 242、244、246的父層,且這些進一步SSD之每一者為用於單一個人專屬特徵的一PDTP (其包括至少一交易應用程式)的父層: ● SSD 242為用於銀行1 Visa個人專屬特徵的PDTP 230的父層; ● SSD 244為用於銀行1 Mastercard個人專屬特徵的PDTP 232的父層; ● SSD 246為用於銀行1 American Express個人專屬特徵的PDTP 234的父層。The SSD 206 is the parent layer of the second branch of one of the tree structure. The second branch is a branch of the same level of the first branch. SSD 206 is the parent layer of SSD 228 and SSD 236, each of which is under the control of a different party (for example, a bank). The SSD 228 controlled by "Bank 1" is the parent layer of three further SSDs 242, 244, 246, and each of these further SSDs is a PDTP (which includes at least one transaction application) for a single personal characteristic The parent layer: ● SSD 242 is the parent layer of PDTP 230 for Bank 1 Visa’s personal characteristics; ● SSD 244 is the parent layer of PDTP 232 which is used for the personal characteristics of Bank 1 Mastercard; ● SSD 246 is the parent layer of PDTP 234 for bank 1 American Express’s personal features.

僅銀行1具有由SSD 228、242、244、246持有的該等金鑰之副本。銀行1將使用其自己SP-TSM進行SSD 228、242、244、246上的操作。Only Bank 1 has copies of these keys held by SSDs 228, 242, 244, and 246. Bank 1 will use its own SP-TSM to perform operations on SSDs 228, 242, 244, and 246.

「銀行2」控制係兩進一步SSD 248、250的父層之SSD 236,且這些進一步SSD之每一者為用於單一個人專屬特徵的PDTP (其包括至少一交易應用程式)的父層: ● SSD 248為用於銀行2 Visa個人專屬特徵的PDTP 238的父層; ● SSD 250為用於銀行2 Mastercard個人專屬特徵的PDTP 240的父層。"Bank 2" controls two further SSDs 248, 250, the parent layer of SSD 236, and each of these further SSDs is the parent layer of PDTP (which includes at least one transaction application) for a single personal characteristic: ● SSD 248 is the parent layer of PDTP 238 used for Bank 2 Visa’s personal features; ● SSD 250 is the parent layer of PDTP 240, which is used for the personal characteristics of Bank 2 Mastercard.

僅銀行2具有由SSD 236、248、250持有的金鑰之副本。銀行2將使用其自己SP-TSM進行SSD 236、248、250上的操作。Only Bank 2 has a copy of the key held by SSD 236, 248, 250. Bank 2 will use its own SP-TSM to perform operations on SSDs 236, 248, and 250.

SSD 202係該樹狀圖結構之第三分支的父層。該第三分支係該等第一和第二分支的同級分支。SSD 202係三個SSD的父層:SSD 210 (其係用於Visa的支付方案容器216的父層)、SSD 212 (其係用於Mastercard的支付方案容器218的父層)、及SSD 214 (其係用於American Express的支付方案容器220的父層。每個支付方案容器皆用於產生(實例化)未個人專屬化交易應用程式,其(在與個人專屬化資料組合時)用於建立交易應用程式。舉例來說,圖6中用於Visa的容器216將已用於產生用於銀行1和銀行2的未個人專屬化Visa交易應用程式,後續將其個人專屬化以建立包括在Visa PDTP 230中的每個交易應用程式及包括在Visa PDTP 238中的每個交易應用程式。SSD 202 is the parent layer of the third branch of the tree structure. The third branch is the same level branch of the first and second branches. SSD 202 is the parent layer of three SSDs: SSD 210 (which is the parent layer of the payment solution container 216 for Visa), SSD 212 (which is the parent layer of the payment solution container 218 for Mastercard), and SSD 214 ( It is the parent layer of American Express’s payment scheme container 220. Each payment scheme container is used to generate (instantiate) non-personal-specific transaction applications, which (when combined with personal-specific data) are used to create Transaction applications. For example, the container 216 for Visa in Figure 6 will have been used to generate non-personalized Visa transaction applications for Bank 1 and Bank 2, and then personalize them to be included in Visa. Each transaction application in PDTP 230 and each transaction application included in Visa PDTP 238.

該DTPU內係已知為控制機構安全域(CASD)的附加安全域208。此具體實施例中的CASD 208係受到該DPD管理者及該DTPU上的PDTP之該等管理者皆信賴的領域。此具體實施例、銀行1、及銀行2係該DTPU上的該等PDTP之該等管理者。該CASD可用於進行金鑰旋轉,即將一方(例如該DPD管理者)所提供的金鑰調換為另一方(例如PDTP管理者)所提供的金鑰。金鑰旋轉可在該DPD管理者安裝SSD (例如與新個人專屬特徵相關聯的SSD)之後使用,以將對該SSD之控制給予該相關PDTP管理者(例如銀行1或銀行2)。在一些具體實施例中,該CASD在由晶片製造商或供應商核發時在該DTPU上呈現。在另一具體實施例中,CASD在該DTC處於安全工廠環境時且核發者18對該DTC具有存取權限之前安裝(以避免由該核發者篡改之可能性)。在該DPD管理者與每個PDTP之管理者之間存在信賴的多個具體實施例中,可不需要CASD。在一些此具體實施例中,該DTPU不包括一CASD。應用程式選擇模組之具體實施例 Within the DTPU is an additional security domain 208 known as the Control Agency Security Domain (CASD). The CASD 208 in this embodiment is an area trusted by the DPD manager and the PDTP on the DTPU. In this specific embodiment, Bank 1, and Bank 2 are the managers of the PDTPs on the DTPU. The CASD can be used for key rotation, that is, the key provided by one party (for example, the DPD manager) is exchanged for the key provided by the other party (for example, the PDTP manager). The key rotation can be used after the DPD manager installs an SSD (such as an SSD associated with a new personal-specific feature) to give control of the SSD to the relevant PDTP manager (such as Bank 1 or Bank 2). In some embodiments, the CASD is presented on the DTPU when it is issued by the chip manufacturer or supplier. In another specific embodiment, the CASD is installed when the DTC is in a safe factory environment and the issuer 18 has access rights to the DTC (to avoid the possibility of tampering by the issuer). In specific embodiments where there is trust between the DPD manager and each PDTP manager, CASD may not be required. In some such embodiments, the DTPU does not include a CASD. Specific embodiment of application selection module

應用程式選擇模組225之功能在於使得DTC 12能夠提供用於解鎖且因此可用於與DTD 70 (例如圖5所示POS終端機70)進行交易的DTPU 30上的每個交易應用程式的識別符。在此處所說明該等具體實施例中,該識別符係先前技術中已知的AID (應用程式識別符),但該識別符或者可為能夠識別交易應用程式並可由DTD 70辨識和處理且符合針對支付網路、支付處理方法、及用於此支付網路的DPD的相關標準和協議的任何資訊。The function of the application selection module 225 is to enable the DTC 12 to provide an identifier for each transaction application on the DTPU 30 that can be used for unlocking and therefore can be used for transactions with the DTD 70 (for example, the POS terminal 70 shown in FIG. 5) . In the specific embodiments described here, the identifier is the AID (application identifier) known in the prior art, but the identifier may be able to identify the transaction application and can be recognized and processed by the DTD 70 and conforms to Any information about the payment network, payment processing methods, and related standards and protocols of DPD for this payment network.

在至少一些具體實施例中,DTC 12可操作成解鎖所選定交易應用程式並鎖定DTPU 30上的任何其他交易應用程式。每個所選定交易應用程式可與一或多個PDTP相關聯。DTC 12之此具體實施例(在藉由DTD 70進行交易時)可操作成將用於DTPU 30上的每個解鎖交易應用程式的AID提供給該DTD,而未提供用於任何鎖定交易應用程式的AID。由DTC 12提供給DTD 70的AID集在此稱為「候選清單」(Candidate list)。在交易期間,DTD 70從該候選清單選擇AID,且該所選定AID後續在該交易中使用。In at least some specific embodiments, the DTC 12 is operable to unlock the selected transaction application and lock any other transaction applications on the DTPU 30. Each selected trading application can be associated with one or more PDTPs. This specific embodiment of DTC 12 (when using DTD 70 for transactions) is operable to provide the AID for each unlocked transaction application on DTPU 30 to the DTD, but not for any locked transaction application. AID. The AID set provided by the DTC 12 to the DTD 70 is referred to herein as the "candidate list". During the transaction, the DTD 70 selects an AID from the candidate list, and the selected AID is subsequently used in the transaction.

在本發明之具體實施例中,應用程式選擇模組225可操作成在交易期間產生該候選清單,且DTPU 30可操作成將該候選清單提供給DTD 70。該候選清單必須僅包括目前解鎖的交易應用程式。若個人專屬特徵後續啟用或停用(且交易應用程式因此分別解鎖或鎖定),則此狀態變更必須在後續交易期間反映在該候選清單中。In a specific embodiment of the present invention, the application selection module 225 is operable to generate the candidate list during the transaction, and the DTPU 30 is operable to provide the candidate list to the DTD 70. The candidate list must only include currently unlocked trading applications. If the personal-specific feature is subsequently activated or deactivated (and therefore the trading application is unlocked or locked respectively), the status change must be reflected in the candidate list during the subsequent transaction.

在一具體實施例中,應用程式選擇模組225可操作成產生用於多種交易應用程式的候選清單,包括一有關支付方案(例如一信用或轉帳帳戶個人專屬特徵)的交易應用程式、一有關非支付個人專屬特徵(例如一身分文件)的交易應用程式、一有關傳輸智慧卡個人專屬特徵的交易應用程式、一用於接觸交易的交易應用程式、一用於非接觸交易的交易應用程式、及一具備用於接觸和非接觸交易兩者的介面的交易應用程式。此交易應用程式包括具備不同主PAN的交易應用程式、具備相同主PAN的交易應用程式、具備不同支付憑證代碼PAN的交易應用程式、及具備不同序號的交易應用程式。In a specific embodiment, the application selection module 225 is operable to generate a candidate list for a variety of transaction applications, including a transaction application related to payment schemes (for example, a credit or transfer account personal characteristic), and a related transaction application. A transaction application for non-payment of personal characteristics (such as an identity document), a transaction application for transferring personal characteristics of a smart card, a transaction application for contact transactions, a transaction application for contactless transactions, And a trading application with interfaces for both contact and contactless transactions. This transaction application includes transaction applications with different master PANs, transaction applications with the same master PAN, transaction applications with different payment certificate codes PAN, and transaction applications with different serial numbers.

在DTC 12託管用於支付方案的至少一交易應用程式的具體實施例中,應用程式選擇模組225包括PSE選擇應用程式222和PPSE選擇應用程式224。在由DTC 12託管的每個交易應用程式係接觸交易應用程式(僅可操作用於接觸交易)的具體實施例中,應用程式選擇模組225可不包括PPSE選擇應用程式224。在由DTC 12託管的每個交易應用程式係非接觸交易應用程式(僅可操作用於非接觸交易)的具體實施例中,應用程式選擇模組225可不包括PSE選擇應用程式222。在所有此具體實施例中,應用程式選擇模組225可操作成進行其中該PSE選擇應用程式(若包括)藉由每個解鎖接觸交易應用程式之AID設定,且PPSE選擇應用程式224藉由每個解鎖非接觸交易應用程式之AID設定的程序。當任何交易應用程式之狀態有變更時(從鎖定變更成解鎖或反過來),DTC 12可操作成重複藉由每個解鎖接觸交易應用程式之AID設定PSE選擇應用程式222並藉由每個解鎖接觸交易應用程式之AID設定PPSE選擇應用程式224之程序。In a specific embodiment in which the DTC 12 hosts at least one transaction application for the payment solution, the application selection module 225 includes a PSE selection application 222 and a PPSE selection application 224. In a specific embodiment where each transaction application hosted by the DTC 12 is a contact transaction application (only operable for contact transactions), the application selection module 225 may not include the PPSE selection application 224. In a specific embodiment where each transaction application hosted by the DTC 12 is a contactless transaction application (only operable for contactless transactions), the application selection module 225 may not include the PSE selection application 222. In all of these embodiments, the application selection module 225 is operable to perform the AID setting of the PSE selection application (if included) by unlocking each transaction application, and the PPSE selection application 224 by each A procedure to unlock the AID settings of contactless trading applications. When the status of any trading application changes (from locked to unlocked or vice versa), DTC 12 can be operated to repeat the AID setting of the trading application by each unlocking contact PSE select application 222 and by each unlocking Contact the AID of the trading application to set the PPSE selection application 224 procedure.

儘管該目前所說明的應用程式選擇模組225之具體實施例包括PSE選擇應用程式222和PPSE選擇應用程式224,但應用程式選擇模組225不限於這些選擇應用程式。舉例來說,應用程式選擇模組225可包括一選擇應用程式,用於選擇與一非支付個人專屬特徵相關聯的一交易應用程式。此一選擇應用程式可以類似於該等PSE和PPSE選擇應用程式的方式操作。Although the currently described specific embodiments of the application selection module 225 include the PSE selection application 222 and the PPSE selection application 224, the application selection module 225 is not limited to these selection applications. For example, the application selection module 225 may include a selection application for selecting a transaction application associated with a non-payment personal characteristic. This selection application can be operated similarly to the way the PSE and PPSE select applications.

在先前技術中的DTC中,該PSE選擇應用程式和PPSE選擇應用程式在出廠時設定,且一旦該DTC現用時就永不變更。一旦該DTC現用時,就沒有設施可重新設定該PSE選擇應用程式和PPSE選擇應用程式。In the DTC in the prior art, the PSE selection application and the PPSE selection application are set at the factory, and once the DTC is active, it will never be changed. Once the DTC is active, there is no facility to reset the PSE selection application and PPSE selection application.

在本發明之具體實施例中,DTC 12可操作成透過將包含一或多個命令的至少一指令集文檔203 (指令集文檔203在圖6中顯示)傳送到DTPU 30中的應用程式選擇模組225,以設定或重新設定PSE選擇應用程式222和PPSE選擇應用程式224。在一具體實施例中,指令集文檔203包括適當經過驗證APDU,其包括依據該SCP02協定的一經過加密酬載(payload)。為了安全目的,指令集文檔203必須驗證為將由應用程式選擇模組225執行的先決條件。指令集文檔203對照SSD 96 (其在圖6中的階層中係應用程式選擇模組225的父層)進行驗證,並透過PSE選擇應用程式222及/或PPSE選擇應用程式224執行。指令集文檔203在執行時,藉由每個解鎖接觸交易應用程式之AID設定該PSE選擇應用程式,並藉由每個解鎖非接觸交易應用程式之AID設定PPSE選擇應用程式224。In a specific embodiment of the present invention, the DTC 12 is operable to transmit at least one instruction set document 203 (the instruction set document 203 is shown in FIG. 6) containing one or more commands to the application selection module in the DTPU 30. Group 225 to set or reset the PSE selection application 222 and the PPSE selection application 224. In a specific embodiment, the instruction set document 203 includes an appropriately authenticated APDU, which includes an encrypted payload according to the SCP02 protocol. For security purposes, the instruction set document 203 must be verified as a prerequisite to be executed by the application selection module 225. The instruction set document 203 is verified against the SSD 96 (which is the parent layer of the application selection module 225 in the hierarchy in FIG. 6), and is executed through the PSE selection application 222 and/or the PPSE selection application 224. When the command set document 203 is executed, the PSE selection application is set by the AID of each unlocked contact trading application, and the PPSE selection application 224 is set by the AID of each unlocked contactless trading application.

在一具體實施例中,指令集文檔203透過指令集文檔小程式81 (在OSE 80中)在DTC 12上產生。透過指令集文檔小程式81用於產生該指令集文檔的輸入包括:一指令集文檔範本,其由範本儲存82 (在OSE 80中)提供;每個解鎖交易應用程式之一AID (每個AID由MCU 32提供,例如來自圖2所示元資料);一金鑰104 (儲存在OSE 80中);及一計數器值,其與DTPU 30中的一針對性SCP02金鑰集相關聯。金鑰104係由SSD 96持有的SSD金鑰之副本。如圖6所示,SSD 96係該安全階層中的應用程式選擇模組225的父層。指令集文檔小程式81使用金鑰104和計數器值產生用於對照SSD 96驗證指令集文檔203的對話金鑰,以使該指令集文檔可透過應用程式選擇模組225執行。作為用於變更該(等)有效個人專屬特徵的程序之一部分,用於產生指令集文檔203的程序之範例以下參考圖9和圖10進行說明。In a specific embodiment, the instruction set document 203 is generated on the DTC 12 through the instruction set document applet 81 (in OSE 80). The input used to generate the command set document through the command set document applet 81 includes: a command set document template, which is provided by the template store 82 (in OSE 80); one AID for each unlocked transaction application (each AID Provided by MCU 32, such as from the metadata shown in FIG. 2); a key 104 (stored in OSE 80); and a counter value, which is associated with a targeted SCP02 key set in DTPU 30. The key 104 is a copy of the SSD key held by the SSD 96. As shown in FIG. 6, the SSD 96 is the parent layer of the application selection module 225 in the security hierarchy. The instruction set document applet 81 uses the key 104 and the counter value to generate a dialogue key for verifying the instruction set document 203 against the SSD 96, so that the instruction set document can be executed through the application selection module 225. As a part of the program for changing the effective personal characteristic(s), an example of the program for generating the instruction set document 203 is described below with reference to FIGS. 9 and 10.

在一替代性具體實施例中,指令集文檔203在供應程序中由供應基礎架構10 (在圖5中顯示)提供。可操作適合在DTC 12現用時(遠離供應基礎架構10)供應DTC 12的供應基礎架構10之具體實施例,以下參考圖17至圖19進行說明。在一具體實施例中,指令集文檔203由供應基礎架構10 (具體而言DPD管理者36)提供,並在需要之前皆儲存在MCU 32中。在另一具體實施例中,指令集文檔203儲存在OSE 80中,並在需要時由MCU 32取回。在另一具體實施例中,指令集文檔203儲存在安全記憶體84中,並在需要時由MCU 32取回。多種類型之指令集文檔203可供應和儲存,以在由供應基礎架構10供應之前滿足DTC 12之該等未來需要。In an alternative embodiment, the instruction set document 203 is provided by the provisioning infrastructure 10 (shown in FIG. 5) in the provisioning process. A specific embodiment of the provisioning infrastructure 10 that is operable to supply the DTC 12 when the DTC 12 is currently in use (away from the provisioning infrastructure 10) is described below with reference to FIGS. 17 to 19. In a specific embodiment, the instruction set document 203 is provided by the provisioning infrastructure 10 (specifically, the DPD manager 36), and is stored in the MCU 32 until needed. In another specific embodiment, the instruction set file 203 is stored in the OSE 80 and retrieved by the MCU 32 when needed. In another specific embodiment, the instruction set document 203 is stored in the secure memory 84 and retrieved by the MCU 32 when needed. Various types of instruction set documents 203 can be supplied and stored to satisfy the future needs of the DTC 12 before being supplied by the supply infrastructure 10.

在一替代性具體實施例中,指令集文檔203在被需要之前皆預供應(在DTC 12出廠時安裝)和儲存。再者,此指令集文檔203可在需要之前儲存在MCU 32、OSE 80、或安全記憶體84中。在此一具體實施例中,多個指令集文檔203儲存以滿足DTC 12之該等未來需要或在其由供應基礎架構10供應之前滿足其未來需要。In an alternative embodiment, the instruction set document 203 is pre-supplied (installed at the factory of the DTC 12) and stored before it is needed. Furthermore, the instruction set document 203 can be stored in the MCU 32, the OSE 80, or the secure memory 84 before being needed. In this specific embodiment, a plurality of instruction set documents 203 are stored to meet the future needs of the DTC 12 or to meet the future needs of the DTC 12 before it is supplied by the provisioning infrastructure 10.

在具體實施例中,指令集文檔203包括將設定的每個AID。在一替代性具體實施例中,PSE選擇應用程式222及/或PPSE選擇應用程式224包括一暫存器,其可操作成儲存由DTPU 30託管的各自交易應用程式之AID。在此一具體實施例中,指令集文檔203包括可識別一交易應用程式的資訊(例如「05」表示一指定交易應用程式),且PSE選擇應用程式222及/或PPSE選擇應用程式224意指該暫存器以查找對應於交易應用程式「05」的AID。當新個人專屬特徵安裝在該DTC上時,該暫存器藉由與該新個人專屬特徵相關聯的每個AID進行更新。停用 PDTP In a specific embodiment, the instruction set document 203 includes each AID to be set. In an alternative embodiment, the PSE selection application 222 and/or the PPSE selection application 224 include a register that is operable to store the AID of the respective transaction application hosted by the DTPU 30. In this specific embodiment, the instruction set document 203 includes information that can identify a transaction application (for example, "05" indicates a designated transaction application), and the PSE selection application 222 and/or the PPSE selection application 224 means This register is used to find the AID corresponding to the trading application "05". When a new personal characteristic is installed on the DTC, the register is updated with each AID associated with the new personal characteristic. Disable PDTP

在具體實施例中,變更該DTC上的有效個人專屬特徵涉及鎖定由該DTPU託管的所有交易應用程式,然後解鎖與所選定PDTP相關聯的每個交易應用程式,這讓任何其他交易應用程式皆鎖定。每個鎖定交易應用程式皆不可在交易期間操作,且無法由DTD直接選擇。In a specific embodiment, changing the effective personal-specific features on the DTC involves locking all transaction applications hosted by the DTPU, and then unlocking each transaction application associated with the selected PDTP, which allows any other transaction application to be locking. Each locked transaction application cannot be operated during the transaction and cannot be directly selected by DTD.

在圖7所例示的鎖定程序(其顯示圖6所示的相同階層201)之一具體實施例中,藉由適當經過驗證「鎖定且相關聯」(Lock and Associated)命令(其進行下列操作)以針對SSD 206,所述命令進行下列工作: a)鎖定(使其無效) SSD 206; b)鎖定與該階層中的SSD 206相關聯(其子代)的所有SSD;及 c)鎖定與該等鎖定SSD相關聯(其子代)的所有交易應用程式。In a specific embodiment of the locking procedure illustrated in FIG. 7 (which shows the same level 201 as shown in FIG. 6), the "Lock and Associated" command (which performs the following operations) is appropriately verified by For SSD 206, the command performs the following tasks: a) Lock (make it invalid) SSD 206; b) Lock all SSDs (its children) associated with SSD 206 in the tier; and c) Lock all transaction applications associated with the locked SSD (its children).

因此,在此具體實施例中,該鎖定且相關聯命令具有:a)鎖定SSD 206、b)鎖定SSD 228、236、242、244、246、248、250、及c)停用PDTP 230、232、234、238、240之效應。每個掛鎖211指示鎖定SSD或不可操作PDTP。Therefore, in this specific embodiment, the lock and associated commands have: a) lock SSD 206, b) lock SSD 228, 236, 242, 244, 246, 248, 250, and c) disable PDTP 230, 232 , 234, 238, 240. Each padlock 211 indicates that the SSD is locked or the PDTP is not operable.

有關SSD 206的所有SSD之鎖定(以及該後繼所有PDTP之停用)在此皆稱為「連鎖性鎖定」(Cascade locking)程序。在連鎖性鎖定程序中,SSD 206稱為用於PDTP的鎖定SSD。將連鎖性鎖定應用於鎖定SSD 206使所有PDTP皆不可操作。從該持卡人之觀點來看,連鎖性鎖定停用所有個人專屬特徵(使其不可操作)。在一具體實施例中,該DTC可操作成在變更該DTC上的有效個人專屬特徵時進行連鎖性鎖定。The locking of all SSDs related to the SSD 206 (and the disabling of all subsequent PDTPs) is referred to herein as a "cascade locking" procedure. In the chain locking procedure, the SSD 206 is referred to as a locked SSD for PDTP. Apply interlocking lock to lock SSD 206 so that all PDTPs are inoperable. From the cardholder's point of view, the interlocking lock disables all personal exclusive features (makes it inoperable). In a specific embodiment, the DTC can be operated to perform a chain lock when the effective personal-specific features on the DTC are changed.

該連鎖性鎖定程序在該DTPU接收APDU形式的至少一經過驗證指令集文檔207時觸發。在一具體實施例中,該等APDU包括一依據該SCP02協定的經過加密酬載並對照SSD 96 (應用程式選擇模組225之父層SSD)進行驗證。The chain lock procedure is triggered when the DTPU receives at least one verified instruction set document 207 in the form of APDU. In a specific embodiment, the APDUs include an encrypted payload according to the SCP02 protocol and are verified against the SSD 96 (the parent SSD of the application selection module 225).

在此範例中,指令集文檔207命令應用程式選擇模組225係藉由連鎖性鎖定命令以針對鎖定SSD 206(如箭頭209所指示)。在一具體實施例中,應用程式選擇模組225可操作成使用該全域鎖定特權藉由該連鎖性鎖定命令以針對鎖定SSD 206。In this example, the instruction set document 207 instructs the application selection module 225 to lock the SSD 206 (as indicated by the arrow 209) through a chain lock command. In a specific embodiment, the application selection module 225 is operable to use the global lock privilege to lock the SSD 206 through the chain lock command.

在具體實施例中,指令集文檔207以PSE選擇應用程式222為目標以進行該連鎖性鎖定程序。在一替代性具體實施例中,指令集文檔207係針對PPSE選擇應用程式224以進行該連鎖性鎖定程序。在一替代性具體實施例中,指令集文檔207係針對不同解鎖應用程式以進行該連鎖性鎖定程序或委派該PSE或PPSE應用程式,以進行該連鎖性鎖定程序。In a specific embodiment, the instruction set document 207 targets the PSE selection application 222 to perform the chain lock procedure. In an alternative embodiment, the instruction set document 207 selects the application 224 for the PPSE to perform the chain lock procedure. In an alternative embodiment, the instruction set document 207 is for different unlocking applications to perform the chained locking process or to delegate the PSE or PPSE application to perform the chained locking process.

在一替代性具體實施例(未顯示)中,未使用單一連鎖性鎖定命令停用PDTP。而是,多個較低等級SSD每個係藉由分開的鎖定命令作為目標。舉例來說,透過鎖定SSD 228和SSD 236,所有較低等級SSD皆將鎖定。在圖7所示範例中,藉由鎖定命令以SSD 228為目標使得SSD 242、244、246將鎖定且PDTP 230、232、234將停用。同樣地,藉由鎖定命令以針對SSD 236使SSD 248、250將鎖定且PDTP 238、240將停用。或者,SSD 242、244、246、248、250之每一者可針對分開的鎖定命令以停用所有PDTP。在一種版本中,應用程式選擇模組225使用該全域鎖定特權以將鎖定的每個SSD為目標。在另一模式中,未使用全域鎖定特權和應用程式選擇模組225。相反地,由包括在提供給DTPU 30的指令集文檔中的鎖定命令直接針對將鎖定的每個SSD (例如SSD 242)。該指令集文檔係APDU之形式,並對照將針對性SSD進行驗證。在一具體實施例中,該MCU中的註冊表保存每個SSD之鎖定狀態之記錄,並使得DTC 12能夠避免為了無需變更鎖定狀態的SSD而產生指令集文檔。In an alternative embodiment (not shown), a single interlocking lock command is not used to disable PDTP. Instead, multiple lower-level SSDs are each targeted with separate lock commands. For example, by locking SSD 228 and SSD 236, all lower-level SSDs will be locked. In the example shown in FIG. 7, the SSD 228 is targeted by the lock command so that the SSD 242, 244, and 246 will be locked and the PDTP 230, 232, and 234 will be disabled. Similarly, the SSD 236 will be locked and the PDTP 238, 240 will be disabled by the lock command for the SSD 236. Alternatively, each of the SSDs 242, 244, 246, 248, 250 can be directed to a separate lock command to disable all PDTPs. In one version, the application selection module 225 uses the global lock privilege to target each SSD that is locked. In another mode, the global lock privilege and application selection module 225 are not used. In contrast, the lock command included in the instruction set document provided to DTPU 30 directly targets each SSD to be locked (for example, SSD 242). The instruction set document is in the form of APDU, and will be verified against the targeted SSD. In a specific embodiment, the registry in the MCU saves a record of the locked state of each SSD, and enables the DTC 12 to avoid generating instruction set files for SSDs that do not need to change the locked state.

在具體實施例中,可鎖定所有PDTP的每個經過驗證指令集文檔(如指令集文檔207)皆在DTC 12上產生。在一具體實施例中,MCU 32命令指令集文檔小程式81 (在OSE 80中)產生每個經過驗證指令集文檔。透過指令集文檔小程式81用於產生該指令集文檔的輸入包括:一指令集文檔範本(由OSE 80中的範本儲存82提供);識別符,例如可識別將停用的每個PDTP的AID (該等識別符包括在由MCU 32提供的元資料中);一金鑰104 (儲存在OSE 80中);及一計數器值,其與在DTPU 30中的一針對性SCP02金鑰集相關聯。金鑰104為由針對性SSD持有的金鑰之副本。在該指令集文檔以應用程式選擇模組225為目標情況下,該金鑰為由父層SSD 96持有的金鑰之副本。用於產生指令集文檔207的程序之範例,以下參考圖9和圖10進行說明。在該指令集文檔以PDTP之父層SSD為目標情況下,金鑰104為由該針對性SSD持有的金鑰之副本。In a specific embodiment, each verified instruction set document (such as the instruction set document 207) that can lock all PDTPs is generated on the DTC 12. In a specific embodiment, the MCU 32 commands the instruction set document applet 81 (in OSE 80) to generate each verified instruction set document. The input used to generate the command set document through the command set document applet 81 includes: a command set document template (provided by the template store 82 in OSE 80); an identifier, such as the AID that can identify each PDTP to be disabled (These identifiers are included in the metadata provided by MCU 32); a key 104 (stored in OSE 80); and a counter value, which is associated with a targeted SCP02 key set in DTPU 30 . The key 104 is a copy of the key held by the targeted SSD. In the case where the command set document targets the application selection module 225, the key is a copy of the key held by the parent SSD 96. An example of the program for generating the instruction set document 207 is described below with reference to FIG. 9 and FIG. 10. In the case that the command set document targets the PDTP parent SSD, the key 104 is a copy of the key held by the targeted SSD.

指令集文檔小程式81使用金鑰104和計數器值產生用於對照該針對性SSD驗證該指令集文檔的對話金鑰。一旦經過驗證指令集文檔已透過指令集文檔小程式81產生,MCU 32就將該經過驗證指令集文檔轉送到DTPU 30以供執行。啟用針對性 PDTP The instruction set document applet 81 uses the key 104 and the counter value to generate a dialogue key for verifying the instruction set document against the targeted SSD. Once the verified instruction set document has been generated through the instruction set document applet 81, the MCU 32 forwards the verified instruction set document to the DTPU 30 for execution. Enable targeted PDTP

在具體實施例中,變更在該DTC上的有效個人專屬特徵包括啟用一針對性PDTP。在連鎖性鎖定程序之後直接啟用一針對性PDTP,導致僅該針對性PDTP有效。因此,僅啟用與該針對性PDTP相關聯的個人專屬特徵。參考圖8 (其顯示圖6和圖7所示的相同階層201),不可操作PDTP可透過解鎖與該PDTP相關聯的至少一交易應用程式啟用。舉例來說,PDTP 230可透過解鎖與PDTP 230相關聯的至少一交易應用程式啟用。In a specific embodiment, changing the effective personal-specific features on the DTC includes enabling a targeted PDTP. A targeted PDTP is directly activated after the chain lock procedure, resulting in that only the targeted PDTP is effective. Therefore, only the personal-specific features associated with the targeted PDTP are enabled. Referring to FIG. 8 (which shows the same level 201 shown in FIGS. 6 and 7), an inoperable PDTP can be activated by unlocking at least one transaction application associated with the PDTP. For example, the PDTP 230 can be activated by unlocking at least one transaction application associated with the PDTP 230.

在此範例中,指令集文檔213命令應用程式選擇模組225 (其具有該全域鎖定特權)藉由應用程式解鎖命令以與Visa PDTP 230相關聯的至少一交易應用程式為目標(如箭頭215所指示)。在一具體實施例中,該應用程式解鎖命令係設定狀態(SET STATUS)命令,其使得與Visa PDTP 230相關聯的一或多個交易應用程式還原成其先前狀態(其係解鎖狀態)。一旦指令集文檔213執行,Visa PDTP 230變成有效,此意指與PDTP 230相關聯的交易應用程式可在交易中使用,且與PDTP 230相關聯的個人專屬特徵有效(可由該持卡人使用)。In this example, the command set document 213 instructs the application selection module 225 (which has the global lock privilege) to target at least one transaction application associated with the Visa PDTP 230 through the application unlock command (as indicated by arrow 215 Instructions). In a specific embodiment, the application unlocking command is a SET STATUS command, which restores one or more transaction applications associated with the Visa PDTP 230 to their previous state (which is an unlocked state). Once the instruction set document 213 is executed, the Visa PDTP 230 becomes valid, which means that the transaction application associated with the PDTP 230 can be used in transactions, and the personal-specific features associated with the PDTP 230 are valid (which can be used by the cardholder) .

在一替代性具體實施例中,指令集文檔213係針對在DTPU 30上的不同解鎖應用程式(而不是應用程式選擇模組225),以藉由一解鎖命令以針對每個交易應用程式,或委派該PSE或PPSE應用程式以藉由一解鎖命令以針對每個交易應用程式。In an alternative embodiment, the instruction set document 213 is for different unlocking applications on the DTPU 30 (instead of the application selection module 225), so as to target each transaction application by an unlocking command, or The PSE or PPSE application is delegated to target each transaction application with an unlock command.

在一進一步替代性具體實施例(未顯示)中,未使用全域鎖定特權和應用程式選擇模組225。相反地,對DTPU 30提供指令集文檔以命令DTPU 30上的另一應用程式以針對所要針對的每個PDTP。此應用程式可為解鎖SSD。在一具體實施例中,提供在此稱為應用程式解鎖SSD的附加SSD,其係為了啟用PDTP之目的之SSD 206的父層。該應用程式解鎖SSD係該階層中的鎖定SSD 206的父層,因此不會在連鎖性鎖定程序中受到鎖定。在圖8所示範例中,將提供指令集文檔以命令該應用程式解鎖SSD啟用PDTP 230,而未在該解鎖程序中涉及應用程式選擇模組225。In a further alternative embodiment (not shown), the global lock privilege and application selection module 225 are not used. On the contrary, an instruction set document is provided to the DTPU 30 to instruct another application on the DTPU 30 to target each PDTP to be targeted. This application can unlock SSD. In a specific embodiment, an additional SSD called application unlocked SSD is provided, which is the parent layer of SSD 206 for the purpose of enabling PDTP. This application unlocks the SSD which is the parent layer of the locked SSD 206 in this layer, so it will not be locked during the chain lock process. In the example shown in FIG. 8, a command set document is provided to instruct the application to unlock the SSD to enable PDTP 230, and the application selection module 225 is not involved in the unlocking process.

在具體實施例中,用於啟用PDTP的每個經過驗證指令集文檔(如指令集文檔213)皆在DTC 12上產生。在一具體實施例中,MCU 32命令指令集文檔小程式81 (在OSE 80中)產生每個經過驗證指令集文檔。透過指令集文檔小程式81用於產生該指令集文檔的輸入包括:一指令集文檔範本(由OSE 80中的範本儲存82提供);識別符,例如可識別將啟用的每個PDTP的AID (識別符包括在由MCU 32提供的元資料中);一金鑰104 (儲存在OSE 80中);及一計數器值,其與DTPU 30中的一針對性SCP02金鑰集相關聯。金鑰104為由針對性SSD持有的金鑰之副本。在該指令集文檔以應用程式選擇模組225為目標情況下,金鑰104為由父層SSD 96持有的金鑰之副本。用於產生指令集文檔213的此程序之範例以下參考圖9和圖10進行說明。在該指令集文檔以PDTP之父層SSD為目標情況下,金鑰104為由該父層SSD持有的金鑰之副本(例如在該指令集文檔以PDTP 230為目標情況下,該金鑰為由SSD 242持有的金鑰之副本)。In a specific embodiment, each verified instruction set document (such as the instruction set document 213) used to enable PDTP is generated on the DTC 12. In a specific embodiment, the MCU 32 commands the instruction set document applet 81 (in OSE 80) to generate each verified instruction set document. The input used to generate the command set document through the command set document applet 81 includes: a command set document template (provided by the template store 82 in OSE 80); an identifier, such as the AID ( The identifier is included in the metadata provided by the MCU 32); a key 104 (stored in OSE 80); and a counter value, which is associated with a targeted SCP02 key set in the DTPU 30. The key 104 is a copy of the key held by the targeted SSD. In the case that the command set document targets the application selection module 225, the key 104 is a copy of the key held by the parent SSD 96. An example of this procedure for generating the instruction set document 213 is described below with reference to FIG. 9 and FIG. 10. In the case where the instruction set document targets the PDTP parent SSD, the key 104 is a copy of the key held by the parent SSD (for example, in the case where the instruction set document targets PDTP 230, the key 104 is Is a copy of the key held by SSD 242).

指令集文檔小程式81使用金鑰104和計數器值產生用於對照該針對性SSD以驗證該指令集文檔的對話金鑰。一旦經過驗證指令集文檔已透過指令集文檔小程式81產生,MCU 32就將該經過驗證指令集文檔轉送到DTPU 30以供執行。The command set document applet 81 uses the key 104 and the counter value to generate a dialogue key for verifying the command set document against the targeted SSD. Once the verified instruction set document has been generated through the instruction set document applet 81, the MCU 32 forwards the verified instruction set document to the DTPU 30 for execution.

指令集文檔213可包括為連鎖性鎖定指令集文檔207之一部分或可為分開的指令集文檔。在此具體實施例中,指令集文檔213以可包括接觸及/或非接觸功能兩者的PDTP 230為目標。指令集文檔213可操作成針對PDTP (例如接觸交易應用程式或非接觸交易應用程式,或接觸和非接觸交易應用程式兩者)內的單一交易應用程式或多個交易應用程式。The instruction set document 213 may be included as a part of the chain lock instruction set document 207 or may be a separate instruction set document. In this specific embodiment, the instruction set document 213 targets the PDTP 230, which may include both contact and/or non-contact functions. The instruction set document 213 can be operated for a single transaction application or multiple transaction applications within the PDTP (for example, a contact transaction application or a contactless transaction application, or both a contact and a contactless transaction application).

PSE選擇應用程式222和PPSE選擇應用程式224每個可操作成解鎖該DTPU上的任何交易應用程式。在一具體實施例中,PSE選擇應用程式222用於解鎖針對性PDTP內的每個接觸交易應用程式,而PPSE選擇應用程式224用於解鎖針對性PDTP內的每個非接觸交易應用程式。在一具體實施例中,PSE選擇應用程式222可操作成管理PPSE選擇應用程式224 (以減少處理負擔)。在此具體實施例中,指令集文檔213係針對委派PPSE選擇應用程式224以解鎖所針對性任何非接觸應用程式的PSE選擇應用程式222 。在另一具體實施例中,PPSE選擇應用程式224可操作成管理PSE選擇應用程式222。在此一具體實施例中,指令集文檔213係針對委派PSE選擇應用程式222以解鎖所針對性任何接觸應用程式的 PPSE選擇應用程式222。在一替代性具體實施例中,有管理該等PSE和PPSE選擇應用程式222、224兩者的附加應用程式(未顯示,但其係應用程式選擇模組225之一部分)。在此一具體實施例中,指令集文檔213係針對委派該等PSE和PPSE選擇應用程式222、224給如適當所將針對性解鎖交易應用程式的此附加應用程式。解鎖針對性交易應用程式 The PSE selection application 222 and the PPSE selection application 224 are each operable to unlock any transaction application on the DTPU. In a specific embodiment, the PSE selection application 222 is used to unlock each contact transaction application in the targeted PDTP, and the PPSE selection application 224 is used to unlock each contactless transaction application within the targeted PDTP. In a specific embodiment, the PSE selection application 222 is operable to manage the PPSE selection application 224 (to reduce the processing burden). In this specific embodiment, the instruction set document 213 is for the PSE selection application 224 of the designated PPSE selection application 224 to unlock any targeted non-contact application program 222. In another specific embodiment, the PPSE selection application 224 can be operated to manage the PSE selection application 222. In this specific embodiment, the instruction set document 213 is for the designated PSE selection application 222 to unlock the PPSE selection application 222 of any targeted application. In an alternative embodiment, there are additional applications that manage both the PSE and PPSE selection applications 222, 224 (not shown, but they are part of the application selection module 225). In this specific embodiment, the instruction set document 213 is for delegating the PSE and PPSE selection applications 222, 224 to the additional application that will specifically unlock the transaction application as appropriate. Unlock targeted trading apps

在具體實施例中,用於解鎖針對性交易應用程式的程序與以上所說明用於啟用作為針對性PDTP的程序相同(取代與PDTP相關聯的一組交易應用程式以個別交易應用程式為目標除外)。在連鎖性鎖定程序之後直接解鎖針對性交易應用程式導致僅該針對性交易應用程式可在交易中選擇。在現用時針對採用個人專屬特徵的循序圖 In a specific embodiment, the procedure for unlocking a targeted transaction application is the same as the procedure described above for enabling as a targeted PDTP (except for replacing a set of transaction applications associated with PDTP to target individual transaction applications) ). Unlocking the targeted transaction application directly after the chain lock process results in that only the targeted transaction application can be selected in the transaction. A step-by-step diagram for the use of personal characteristics at the time of use

圖9和圖10例示使該DTC之持卡人(在現用時)能夠選擇和啟用安裝在該DTC上的複數個個人專屬特徵之一或多者,而該DTC未與供應基礎架構10或供應網路16通訊的程序之具體實施例。圖9的程序包含圖10所例示的子程序920。Figures 9 and 10 illustrate that the cardholder of the DTC (when currently in use) can select and activate one or more of the plurality of personal-specific features installed on the DTC, and the DTC is not related to the provisioning infrastructure 10 or provisioning A specific embodiment of the procedure of network 16 communication. The program of FIG. 9 includes the subroutine 920 illustrated in FIG. 10.

請即參考圖9,用於選擇和啟用個人專屬特徵的程序始於步驟900 (當時持卡人674使用使用者介面83A、83B (在圖1A中顯示)瀏覽目前安裝在該DTC上的該等個人專屬特徵)。該等可用個人專屬特徵透過與每個個人專屬特徵相關聯的元資料之一項或多項在顯示屏83A上表示。有關個人專屬特徵的元資料之具體實施例顯示在圖2。在一具體實施例中,顯示在顯示屏83A上的元資料係該PAN之支付方案名稱、銀行名稱、及後四個位數、及用於該支付方案的標誌(該標誌未包括在圖2所示元資料之具體實施例中)。Please refer to Figure 9 now. The process for selecting and activating personal features starts at step 900 (the cardholder 674 used the user interfaces 83A, 83B (shown in Figure 1A) to browse the currently installed DTC. Personal characteristics). The available personal-specific features are indicated on the display screen 83A through one or more of the metadata associated with each personal-specific feature. A specific example of metadata related to personal characteristics is shown in FIG. 2. In a specific embodiment, the metadata displayed on the display screen 83A is the PAN's payment plan name, bank name, and the last four digits, and a logo for the payment plan (the logo is not included in Figure 2 In the specific embodiment of the metadata shown).

在步驟902,持卡人674選擇將啟用的一(或多個)個人專屬特徵,且該選擇由MCU 32記錄。在此具體實施例中,DTC 12可操作成同時具有多個有效個人專屬特徵。該MCU註冊表儲存有關容許哪些個人專屬特徵同時有效的規則,且該MCU在繼續進行個人專屬特徵變更之前參考這些規則。若該等規則不容許該所請求個人專屬特徵變更,則MCU 32在圖形顯示屏83A上顯示訊息以指示該個人專屬特徵變更無法繼續進行。在另一具體實施例中,當持卡人請求將啟用的新個人專屬特徵時,DTC 12可操作成停用該等規則不容許與該所選定個人專屬特徵同時啟用的任何其他個人專屬特徵。在此具體實施例中,MCU 32可操作成在繼續停用個人專屬特徵之前請求來自該持卡人的確認。在另一具體實施例中,該等規則指定僅一個人專屬特徵可隨時有效。In step 902, the cardholder 674 selects one (or more) personal-specific features to be enabled, and the selection is recorded by the MCU 32. In this specific embodiment, the DTC 12 can be operated to have multiple valid personal-specific features at the same time. The MCU registry stores rules about which personal-specific features are allowed to be valid at the same time, and the MCU refers to these rules before continuing to make changes to the personal-specific features. If the rules do not allow the requested personal characteristic change, the MCU 32 displays a message on the graphic display 83A to indicate that the personal characteristic change cannot be continued. In another specific embodiment, when the cardholder requests a new personal-specific feature to be activated, the DTC 12 may be operable to disable any other personal-specific features that are not allowed to be activated at the same time as the selected personal-specific feature. In this specific embodiment, the MCU 32 is operable to request confirmation from the cardholder before continuing to deactivate the personal-specific features. In another specific embodiment, the rules specify that only one person-specific feature can be effective at any time.

在步驟904,若該等規則容許該所請求個人專屬特徵變更,則MCU 32查找儲存在MCU註冊表35中的元資料,並識別與每個所選定個人專屬特徵皆相關聯的元資料。用於每個個人專屬特徵的元資料皆包含AID資訊,其指定用於與每個所選定個人專屬特徵相關聯的PDTP之每個交易應用程式的AID。MCU 32使用該元資料產生與每個所選定個人專屬特徵皆相關聯的AID清單。In step 904, if the rules allow the requested personal characteristic change, the MCU 32 searches the metadata stored in the MCU registry 35 and identifies the metadata associated with each selected personal characteristic. The metadata used for each personal characteristic includes AID information, which specifies the AID for each transaction application of the PDTP associated with each selected personal characteristic. The MCU 32 uses the metadata to generate a list of AIDs associated with each selected personal characteristic.

在步驟906,MCU 32將命令(其內含用於該所選定個人專屬特徵的AID清單)傳送到指令集文檔小程式81以產生至少一指令集文檔,其在由DTPU 30上的應用程式選擇模組225執行時:停用該DTPU上的所有PDTP、啟用有關該所選定個人專屬特徵的PDTP、及藉由用於該所選定個人專屬特徵的AID設定應用程式選擇模組225。在步驟906產生的指令集文檔等同於先前所說明的三個指令集文檔:在圖7顯示的指令集文檔207 (用於連鎖性鎖定)、在圖8顯示的指令集文檔213 (用於針對性鎖定)、及在圖6顯示的指令集文檔203 (用於設定應用程式選擇模組225上的AID)。In step 906, the MCU 32 sends the command (which contains the AID list for the selected personal characteristics) to the command set document applet 81 to generate at least one command set document, which is selected by the application program on the DTPU 30 When the module 225 runs: disable all PDTPs on the DTPU, enable PDTP related to the selected personal characteristic, and set the application selection module 225 by using the AID for the selected personal characteristic. The instruction set document generated in step 906 is equivalent to the three instruction set documents previously described: the instruction set document 207 (used for interlocking locking) shown in FIG. 7 and the instruction set document 213 (used for targeting Sex lock), and the instruction set document 203 shown in FIG. 6 (used to set the AID on the application selection module 225).

在步驟908,指令集文檔小程式81請求來自範本儲存82 (其儲存在該OSE上)的指令集文檔範本,且在步驟910,範本儲存82將該所請求指令集文檔範本返回到指令集文檔小程式81。在步驟912,指令集文檔小程式81藉由值填入該指令集文檔範本以建立指令集文檔。該所建立指令集文檔係APDU之形式並從以下內容所衍生出:用於與該(等)所選定PDTP相關聯的接觸交易應用程式的AID;及用於與該(等)所選定PDTP相關聯的非接觸交易應用程式的AID。In step 908, the instruction set document applet 81 requests the instruction set document template from the template storage 82 (which is stored on the OSE), and in step 910, the template storage 82 returns the requested instruction set document template to the instruction set document Mini Program 81. In step 912, the command set document applet 81 fills in the command set document template with values to create a command set document. The established instruction set document is in the form of APDU and is derived from the following: the AID used for the contact transaction application associated with the selected PDTP(s); and used to relate to the selected PDTP(s) The AID of the linked contactless trading application.

在步驟914,指令集文檔小程式81使用SSD金鑰104 (其儲存在OSE 80中)以及與DTPU 30中的針對性SCP02金鑰集相關聯的計數器值產生對話金鑰。儲存在OSE 80中的SSD金鑰104為由DTPU 30中的SSD 96持有的金鑰之副本。如圖7至圖8所示,SSD 96係該安全階層中的應用程式選擇模組225的父層。該對話金鑰之目的在於對照SSD 96驗證該指令集文檔,使得該指令集文檔可由應用程式選擇模組225執行。指令集文檔小程式81使用該對話金鑰加密該等APDU之該等酬載,例如依據SCP02。In step 914, the command set document applet 81 uses the SSD key 104 (which is stored in the OSE 80) and the counter value associated with the targeted SCP02 key set in the DTPU 30 to generate a conversation key. The SSD key 104 stored in the OSE 80 is a copy of the key held by the SSD 96 in the DTPU 30. As shown in FIGS. 7 to 8, the SSD 96 is the parent layer of the application selection module 225 in the security hierarchy. The purpose of the dialogue key is to verify the instruction set document against the SSD 96 so that the instruction set document can be executed by the application selection module 225. The command set document applet 81 uses the conversation key to encrypt the payloads of the APDUs, for example, according to SCP02.

在步驟916,指令集文檔小程式81將該經過驗證指令集文檔轉送到MCU 32,其在步驟918中將該經過驗證指令集文檔轉送到該DTPU中的應用程式選擇模組225。下一步驟(子程序920)發生在該DTPU上並顯示在圖10。In step 916, the instruction set document applet 81 forwards the verified instruction set document to the MCU 32, and in step 918, it forwards the verified instruction set document to the application selection module 225 in the DTPU. The next step (subroutine 920) occurs on the DTPU and is shown in FIG. 10.

請即參考圖10,在步驟948,該經過驗證指令集文檔對照SSD 96(即圖10之元件204)進行驗證。在步驟950,該指令集文檔傳遞到係應用程式選擇模組225之一部分的PSE選擇應用程式222。在步驟952,PSE選擇應用程式222使用GlobalPlatform全域鎖定特權對照鎖定SSD 206 (其使該DTPU上的所有PDTP皆將不可操作)執行「鎖定且相關聯」命令(如圖7所示)。在步驟954,確認鎖定SSD 206是否已鎖定 。Please refer to FIG. 10. In step 948, the verified instruction set document is verified against the SSD 96 (ie, the component 204 in FIG. 10). In step 950, the instruction set document is transferred to the PSE selection application 222 which is a part of the application selection module 225. In step 952, the PSE selection application 222 uses the GlobalPlatform global locking privilege to lock the SSD 206 (which makes all PDTPs on the DTPU inoperable) to execute the "lock and associate" command (as shown in FIG. 7). In step 954, it is confirmed whether the locked SSD 206 is locked.

步驟958和步驟960係迴路956,其中PSE選擇應用程式222處理該指令集文檔(在步驟912、914中產生)、讀取用於接觸交易應用程式的該等AID,並使用GlobalPlatform全域鎖定特權解鎖(如圖8所示)與該等AID相關聯的每個接觸交易應用程式940。步驟960係確認所解鎖的每個交易應用程式940。迴路956在與該指令集文檔中的AID相關聯的所有接觸交易應用程式皆解鎖之前重複。Step 958 and step 960 are loop 956, in which PSE selects the application 222 to process the instruction set document (generated in steps 912 and 914), reads the AIDs used to contact the trading application, and uses the GlobalPlatform global lock privilege to unlock (As shown in Figure 8) each contact transaction application 940 associated with the AIDs. Step 960 is to confirm each transaction application 940 unlocked. The loop 956 repeats until all contact transaction applications associated with the AID in the command set document are unlocked.

步驟964和步驟966係迴路962,其中PSE選擇應用程式222處理該指令集文檔(在步驟912、914中產生)、讀取用於非接觸交易應用程式的該等AID,並使用GlobalPlatform全域鎖定特權解鎖(如圖8所示)與該等AID相關聯的每個非接觸交易應用程式942。步驟966係確認所解鎖的每個交易應用程式940。迴路962在與該指令集文檔中的AID相關聯的所有非接觸交易應用程式皆解鎖之前重複。Steps 964 and 966 are loop 962, where the PSE selects the application 222 to process the instruction set document (generated in steps 912, 914), read the AIDs for the contactless transaction application, and use GlobalPlatform to lock the privileges globally Unlock (as shown in FIG. 8) each contactless transaction application 942 associated with the AIDs. Step 966 is to confirm each transaction application 940 unlocked. The loop 962 repeats until all contactless transaction applications associated with the AID in the command set document are unlocked.

在步驟968,若用於接觸交易應用程式的AID清單空白,則禁止PSE選擇應用程式222。否則,若用於接觸交易應用程式的AID清單不是空白,則在步驟770中,PSE選擇應用程式222藉由已成功解鎖的接觸交易應用程式之該等AID設定(如圖6所示)。In step 968, if the AID list used to contact the transaction application is blank, the PSE is prohibited from selecting the application 222. Otherwise, if the AID list used for the contact transaction application is not blank, then in step 770, the PSE selection application 222 uses the AID settings of the contact transaction application that has been successfully unlocked (as shown in FIG. 6).

在步驟972,PSE選擇應用程式222啟動PPSE選擇應用程式224更新。在步驟974,若用於非接觸交易應用程式的AID清單空白,則禁止PPSE選擇應用程式224。否則,若用於接觸交易應用程式的AID清單不是空白,則在步驟976,PPSE選擇應用程式224藉由已成功解鎖的非接觸交易應用程式之該等AID設定。在步驟978,確認返回到PSE選擇應用程式222。In step 972, the PSE selection application 222 initiates the PPSE selection application 224 update. In step 974, if the AID list for the contactless transaction application is blank, the PPSE is prohibited from selecting the application 224. Otherwise, if the list of AIDs used for contact trading applications is not blank, then in step 976, the PPSE selection application 224 sets the AIDs by the contactless trading applications that have been successfully unlocked. In step 978, the confirmation returns to the PSE selection application 222.

在步驟980,PSE選擇應用程式222使用GlobalPlatform全域鎖定特權將鎖定SSD 206解鎖,且在步驟982,確認返回到PSE選擇應用程式222。In step 980, the PSE selection application 222 uses the GlobalPlatform global lock privilege to unlock the locked SSD 206, and in step 982, the confirmation returns to the PSE selection application 222.

請即參考圖9,該程序從步驟922繼續,其中應用程式選擇模組225將確認傳送(以R-APDU之形式)到MCU 32。在步驟924,MCU 32檢查該等R-APDU中的該等狀態字(亦稱為狀態位元組)。若發生需要該持卡人採用動作的錯誤,則MCU 32在顯示屏83A上顯示適當錯誤訊息。在步驟926,若該等狀態字未指示錯誤,則MCU 32藉由用於接觸和非接觸交易應用程式的AID之該等啟用狀態更新MCU註冊表35 (在圖9中未顯示)。在步驟928,MCU 32藉由資訊更新顯示屏83A,以指示該新個人專屬特徵已啟用。最後,在步驟930,該持卡人檢查該顯示器以確認已如預期啟用該新個人專屬特徵。用於在現用時採用交易應用程式的循序圖 Please refer to FIG. 9, the procedure continues from step 922, in which the application selection module 225 sends an acknowledgement (in the form of R-APDU) to the MCU 32. In step 924, the MCU 32 checks the status words (also referred to as status bytes) in the R-APDUs. If an error occurs that requires the cardholder to take an action, the MCU 32 displays an appropriate error message on the display screen 83A. In step 926, if the status words do not indicate an error, the MCU 32 updates the MCU registry 35 (not shown in FIG. 9) with the activation status of the AID for contact and contactless transaction applications. In step 928, the MCU 32 updates the display screen 83A with information to indicate that the new personal-specific feature has been activated. Finally, in step 930, the cardholder checks the display to confirm that the new personal-specific feature has been activated as expected. A step-by-step diagram for adopting a trading application when in use

請即重新參考圖9至圖10,現將說明用於從與個人專屬特徵相關聯的複數個交易應用程式選擇和採用至少一交易應用程式的程序之具體實施例。該等步驟與用於採用以上所說明個人專屬特徵相同,但應用於個別交易應用程式而不是PDTP。Please refer to FIG. 9 to FIG. 10 again, and a specific embodiment of the procedure for selecting and adopting at least one transaction application program from a plurality of transaction application programs associated with personal characteristics will now be described. These steps are the same as those used to use the personal-specific features described above, but apply to individual trading applications instead of PDTP.

請即參考圖9,用於選擇和啟用交易應用程式的程序始於步驟900 (當時持卡人674使用圖形使用者界面83A、83B (圖1A)瀏覽目前安裝在用於所選定個人專屬特徵的DTC上的交易應用程式)。該等可用交易應用程式透過與每個個人專屬特徵皆相關聯的元資料之一項或多項在顯示屏83A上表示。在一具體實施例中,顯示在顯示屏83A上的元資料係該PAN係交易類型、支付方案名稱、銀行名稱、後四個位數、及用於該支付方案的標誌。交易類型之範例包括貨幣、費用類型、預算類別、地點、專案、或享有該費用的個人或組織。該交易類型可能已由該持卡人定義。Please refer to Figure 9 now. The process for selecting and activating the transaction application starts at step 900 (the cardholder 674 at that time uses the graphical user interfaces 83A, 83B (Figure 1A) to browse the current installations for the selected personal features Trading application on DTC). The available transaction applications are indicated on the display screen 83A through one or more of the metadata associated with each individual characteristic. In a specific embodiment, the metadata displayed on the display screen 83A is the PAN transaction type, the name of the payment plan, the name of the bank, the last four digits, and the logo used for the payment plan. Examples of transaction types include currency, expense type, budget type, location, project, or the individual or organization that enjoys the expense. The transaction type may have been defined by the cardholder.

在步驟902,持卡人674選擇將解鎖的一或多個交易應用程式,且該選擇由MCU 32記錄。在此具體實施例中,DTC 12可操作成同時具有多個解鎖交易應用程式。該MCU註冊表儲存有關容許哪些交易應用程式同時解鎖的規則,且該MCU在繼續進行解鎖交易應用程式之前參考這些規則。若該等規則不容許該所請求交易應用程式之解鎖,則MCU在顯示屏83A上顯示訊息以指示該請求無法繼續進行。In step 902, the cardholder 674 selects one or more transaction applications to be unlocked, and the selection is recorded by the MCU 32. In this embodiment, the DTC 12 can be operated to have multiple unlocking transaction applications at the same time. The MCU registry stores rules about which trading applications are allowed to be unlocked at the same time, and the MCU refers to these rules before proceeding to unlock the trading applications. If the rules do not allow the unlocking of the requested transaction application, the MCU displays a message on the display screen 83A to indicate that the request cannot be continued.

在步驟904,若該等規則容許一或多個交易應用程式之請求解鎖,則MCU 32查找儲存在MCU註冊表35中的元資料,並識別與每個所選定交易應用程式皆相關聯的元資料。該元資料包含用於每個所選定交易應用程式的AID。MCU 32使用該元資料產生與該(等)所選定交易應用程式相關聯的AID清單。In step 904, if the rules allow one or more transaction applications to request unlocking, the MCU 32 searches the metadata stored in the MCU registry 35 and identifies the metadata associated with each selected transaction application . This metadata contains the AID for each selected trading application. The MCU 32 uses the metadata to generate a list of AIDs associated with the selected transaction application(s).

在步驟906,MCU 32將命令(其內含用於每個所選定交易應用程式的AID)傳送到指令集文檔小程式81以產生指令集文檔(其包括至少一命令),其在該DTPU上執行時,如以上參考圖7至圖8的安全階層所說明,鎖定該DTPU上的所有交易應用程式,然後解鎖每個所選定交易應用程式。在步驟908,指令集文檔小程式81請求來自範本儲存82 (其儲存在該OSE上)的指令集文檔範本,且在步驟910,範本儲存82將該所請求指令集文檔範本返回到指令集文檔小程式81。在步驟912,指令集文檔小程式81藉由多個值填入該指令集文檔範本以建立一指令集文檔。該所建立指令集文檔係APDU之形式,並從一用於每個所選定接觸交易應用程式的AID及一用於每個所選定非接觸交易應用程式的AID所衍生出。In step 906, the MCU 32 transmits the command (which contains the AID for each selected transaction application) to the command set document applet 81 to generate the command set document (which includes at least one command), which is executed on the DTPU At this time, as described above with reference to the security levels of FIGS. 7 to 8, all transaction applications on the DTPU are locked, and then each selected transaction application is unlocked. In step 908, the instruction set document applet 81 requests the instruction set document template from the template storage 82 (which is stored on the OSE), and in step 910, the template storage 82 returns the requested instruction set document template to the instruction set document Mini Program 81. In step 912, the command set document applet 81 fills in the command set document template with multiple values to create a command set document. The created instruction set document is in the form of APDU and is derived from an AID for each selected contact trading application and an AID for each selected contactless trading application.

在步驟914,指令集文檔小程式81使用SSD金鑰104 (儲存在OSE 80中,如圖1B所示)以及與DTPU 30中的針對性SCP02金鑰集相關聯的計數器值產生對話金鑰,並使用該對話金鑰加密該等APDU之該等酬載,例如依據SCP02。該對話金鑰之目的在於對照應用程式選擇模組225驗證該指令集文檔。儲存在OSE 80中的SSD金鑰為由與DTPU 30中的應用程式選擇模組225相關聯的SSD 96持有的金鑰之副本。在步驟916,指令集文檔小程式81將該指令集文檔轉送到MCU 32,其將該指令集文檔轉送(在步驟918)到該DTPU中的應用程式選擇模組225。下一步驟(子程序920)在該DTPU上發生並在圖10中顯示。In step 914, the instruction set document applet 81 uses the SSD key 104 (stored in OSE 80, as shown in FIG. 1B) and the counter value associated with the targeted SCP02 key set in DTPU 30 to generate a conversation key. And use the conversation key to encrypt the payloads of the APDUs, for example, according to SCP02. The purpose of the dialog key is to verify the command set document against the application selection module 225. The SSD key stored in the OSE 80 is a copy of the key held by the SSD 96 associated with the application selection module 225 in the DTPU 30. In step 916, the instruction set document applet 81 forwards the instruction set document to the MCU 32, which forwards (at step 918) the instruction set document to the application selection module 225 in the DTPU. The next step (subroutine 920) takes place on the DTPU and is shown in FIG. 10.

請即參考圖10,在步驟948,該指令集文檔對照應用程式選擇模組225之SSD 96(即圖10之元件204)進行驗證。在步驟950,該指令集文檔傳遞到係應用程式選擇模組225之一部分的PSE選擇應用程式222。在步驟952,PSE選擇應用程式222使用GlobalPlatform全域鎖定特權對照鎖定SSD 206 (鎖定SSD 206之範例在圖6至圖8顯示)執行「鎖定且相關聯」命令,其使該DTPU上的所有交易應用程式皆鎖定。在步驟954,有鎖定SSD 206已鎖定的確認。Please refer to FIG. 10 now. In step 948, the instruction set document is verified against the SSD 96 of the application selection module 225 (ie, the component 204 in FIG. 10). In step 950, the instruction set document is transferred to the PSE selection application 222 which is a part of the application selection module 225. In step 952, the PSE selection application 222 uses the GlobalPlatform global locking privilege to lock the SSD 206 (examples of the locked SSD 206 are shown in Figure 6 to Figure 8) to execute the "lock and associate" command, which enables all transaction applications on the DTPU All programs are locked. In step 954, there is a confirmation that the locked SSD 206 is locked.

步驟958和步驟960係迴路956,其中PSE選擇應用程式222處理該指令集文檔(在步驟912、914產生)、讀取用於接觸交易應用程式的該等AID,並使用GlobalPlatform全域鎖定特權解鎖與該等AID相關聯的每個接觸交易應用程式940。步驟960係對所解鎖的每個交易應用程式940之確認。迴路956在與該指令集文檔中的AID相關聯的所有接觸交易應用程式皆解鎖之前重複。Step 958 and step 960 are loop 956, where PSE selects the application 222 to process the instruction set document (generated in steps 912, 914), reads the AIDs used to contact the trading application, and uses GlobalPlatform global lock privileges to unlock and Each contact transaction application 940 associated with these AIDs. Step 960 is the confirmation of each transaction application 940 unlocked. The loop 956 repeats until all contact transaction applications associated with the AID in the command set document are unlocked.

步驟964和步驟966係迴路962,其中PSE選擇應用程式222處理該指令集文檔(在步驟912、914中產生)、讀取用於非接觸交易應用程式的該等AID,並使用GlobalPlatform全域鎖定特權解鎖與該等AID相關聯的每個非接觸交易應用程式942。步驟966係對所解鎖的每個交易應用程式940之確認。迴路962在與該指令集文檔中的AID相關聯的所有非接觸交易應用程式皆解鎖之前重複。Steps 964 and 966 are loop 962, where the PSE selects the application 222 to process the instruction set document (generated in steps 912, 914), read the AIDs for the contactless transaction application, and use GlobalPlatform to lock the privileges globally Unlock each contactless transaction application 942 associated with these AIDs. Step 966 is the confirmation of each transaction application 940 unlocked. The loop 962 repeats until all contactless transaction applications associated with the AID in the command set document are unlocked.

在步驟968,若用於接觸交易應用程式的AID清單空白,則禁止PSE選擇應用程式222。否則,若用於接觸交易應用程式的AID清單不是空白,則在步驟770,PSE選擇應用程式222藉由已成功解鎖的接觸交易應用程式之該等AID設定。In step 968, if the AID list used to contact the transaction application is blank, the PSE is prohibited from selecting the application 222. Otherwise, if the AID list used for contact trading applications is not blank, then in step 770, the PSE selection application 222 sets the AIDs by the contact trading applications that have been successfully unlocked.

在步驟972,PSE選擇應用程式222啟動PPSE選擇應用程式224之更新。在步驟974,若用於非接觸交易應用程式的AID清單空白,則禁止PPSE選擇應用程式224。否則,若用於非接觸交易應用程式的AID清單不是空白,則在步驟976,PPSE選擇應用程式224藉由已成功解鎖的非接觸交易應用程式之該等AID設定。在步驟978,確認返回到PSE選擇應用程式222。In step 972, the PSE selection application 222 initiates the update of the PPSE selection application 224. In step 974, if the AID list for the contactless transaction application is blank, the PPSE is prohibited from selecting the application 224. Otherwise, if the AID list used for the contactless transaction application is not blank, then in step 976, the PPSE selection application 224 uses the AID settings of the contactless transaction application that has been successfully unlocked. In step 978, the confirmation returns to the PSE selection application 222.

在步驟980,PSE選擇應用程式222使用GlobalPlatform全域鎖定特權將鎖定SSD 206解鎖,且在步驟982,確認返回到PSE選擇應用程式222。In step 980, the PSE selection application 222 uses the GlobalPlatform global lock privilege to unlock the locked SSD 206, and in step 982, the confirmation returns to the PSE selection application 222.

請即參考圖9,該程序是從步驟922繼續,其中應用程式選擇模組225將確認傳送(以R-APDU之形式)到MCU 32。在步驟924,MCU 32檢查該等R-APDU中的該等狀態字(亦稱為狀態位元組)。若發生需要該持卡人採用動作的錯誤,則MCU 32在顯示屏83A上顯示適當錯誤訊息。在步驟926,若該等狀態字未指示錯誤,則MCU 32藉由用於接觸和非接觸交易應用程式的AID之該等啟用狀態更新MCU註冊表35 (在圖9中未顯示)。在步驟928,MCU 32藉由資訊更新顯示屏83A,以指示每個所選定交易應用程式皆已啟用。最後,在步驟930,該持卡人檢查該顯示器以確認是否如預期啟用。 DTPU 上的安全階層之進一步具體實施例 Please refer to FIG. 9, the process continues from step 922, in which the application selection module 225 sends the confirmation (in the form of R-APDU) to the MCU 32. In step 924, the MCU 32 checks the status words (also referred to as status bytes) in the R-APDUs. If an error occurs that requires the cardholder to take an action, the MCU 32 displays an appropriate error message on the display screen 83A. In step 926, if the status words do not indicate an error, the MCU 32 updates the MCU registry 35 (not shown in FIG. 9) with the activation status of the AID for contact and contactless transaction applications. In step 928, the MCU 32 updates the display screen 83A with information to indicate that each selected transaction application has been activated. Finally, in step 930, the cardholder checks the display to confirm whether it is activated as expected. A further specific embodiment of the security hierarchy on the DTPU

圖11例示適合託管複數個個人專屬特徵且適合在該DTC現用時從該等複數個個人專屬特徵採用個人專屬特徵的安全階層241之另一具體實施例。在該等特徵與圖6相同情況下,已使用相同參考號碼。在圖11的具體實施例中,銀行1僅具有一SSD 228,且此SSD係三個PDTP (230、232、234)的父層。銀行2亦僅具有一SSD 236,其係兩個PDTP (238、240)的父層。此具體實施例具有比圖6更少的SSD,但該等PDTP可使用圖7至圖8所例示的相同程序鎖定和解鎖。鎖定SSD 206之連鎖性鎖定使所有相關聯SSD (228、236)皆將鎖定,且所有相關聯PDTP (230、232、234、238、240)皆將不可操作。應用程式選擇模組225可操作成啟用一針對性PDTP,如以上參考圖7至圖8所說明。FIG. 11 illustrates another specific embodiment of the security class 241 suitable for hosting a plurality of personal-specific features and suitable for adopting the personal-specific features from the plurality of personal-specific features when the DTC is currently in use. Where these features are the same as in Figure 6, the same reference numbers have been used. In the specific embodiment of FIG. 11, the bank 1 has only one SSD 228, and this SSD is the parent layer of three PDTPs (230, 232, 234). Bank 2 also has only one SSD 236, which is the parent layer of two PDTPs (238, 240). This specific embodiment has fewer SSDs than FIG. 6, but the PDTPs can be locked and unlocked using the same procedures illustrated in FIGS. 7-8. Locking the interlocking of the SSD 206 will cause all associated SSDs (228, 236) to be locked, and all associated PDTPs (230, 232, 234, 238, 240) will be inoperable. The application selection module 225 can be operated to enable a targeted PDTP, as described above with reference to FIGS. 7 to 8.

圖12例示適合託管複數個個人專屬特徵且適合在該DTC現用時從該等複數個個人專屬特徵採用個人專屬特徵的安全階層251之另一具體實施例。在此具體實施例中,該等PDTP和相關聯SSD以比圖6至圖8及圖11中的該等具體實施例中更平坦的階層設置。每個PDTP係SSD (其係該安全階層中的鎖定SSD 206之子代)之子代。「銀行1」具有與鎖定SSD 206相關聯(或係其「子代」)的三個SSD 252、254、256,且「銀行2」具有與鎖定SSD 206相關聯的兩個SSD 258、260。銀行1和銀行2之每一者將使用其自己SP-TSM進行該DTPU上的操作。FIG. 12 illustrates another specific embodiment of the security class 251 suitable for hosting a plurality of personal-specific features and suitable for adopting the personal-specific features from the plurality of personal-specific features when the DTC is currently in use. In this specific embodiment, the PDTPs and associated SSDs are arranged at a flatter level than in the specific embodiments in FIGS. 6 to 8 and 11. Each PDTP is a child of an SSD (which is the child of the locked SSD 206 in the security class). "Bank 1" has three SSDs 252, 254, 256 associated with the locked SSD 206 (or its "children"), and "Bank 2" has two SSDs 258, 260 associated with the locked SSD 206. Each of Bank 1 and Bank 2 will use its own SP-TSM to perform operations on the DTPU.

銀行1之每一者SSD係單一PDTP 262、264、266的父層,且銀行2之每一者SSD係單一PDTP 268、270的父層。(鎖定SSD 206之)連鎖性鎖定使得所有子代SSD (252、254、256、258、260)皆將鎖定,且所有相關聯PDTP (262、264、266、268、270)皆將不可操作。應用程式選擇模組225可操作成啟用一針對性PDTP,如以上參考圖7至圖8所說明。Each SSD of Bank 1 is the parent layer of a single PDTP 262, 264, 266, and each SSD of Bank 2 is the parent layer of a single PDTP 268, 270. (Locking SSD 206) The interlocking lock causes all child SSDs (252, 254, 256, 258, 260) to be locked, and all associated PDTPs (262, 264, 266, 268, 270) will be inoperable. The application selection module 225 can be operated to enable a targeted PDTP, as described above with reference to FIGS. 7 to 8.

圖13例示適合託管複數個個人專屬特徵且適合在該DTC現用時從該等複數個個人專屬特徵採用一個人專屬特徵的安全階層281之另一具體實施例。在此具體實施例中,該DTC託管與三家銀行(銀行1、銀行2、銀行3)和三種支付方案(Visa、Mastercard、American Express)相關聯的七個個人專屬特徵,且每家銀行使用TSP之該等服務進行該DTPU上的操作: ● 用於Visa帳戶的TSP具有對SSD 280和相關聯SSD (286、290、294)及相關聯PDTP (288、292、296)之控制; ● 用於Mastercard帳戶的TSP具有對SSD 282和相關聯SSD (298、302)及相關聯PDTP (300、304)之控制;及 ● 用於American Express帳戶的TSP具有對SSD 284和相關聯SSD (306、310)及相關聯PDTP (308、312)之控制。FIG. 13 illustrates another specific embodiment of the security class 281 suitable for hosting a plurality of personal-specific features and suitable for adopting one-person-specific features from the plurality of personal-specific features when the DTC is currently in use. In this specific embodiment, the DTC escrows seven personal-specific features associated with three banks (Bank 1, Bank 2, Bank 3) and three payment schemes (Visa, Mastercard, American Express), and each bank uses TSP These services perform operations on the DTPU: ● The TSP used for the Visa account has control over the SSD 280 and the associated SSD (286, 290, 294) and the associated PDTP (288, 292, 296); ● The TSP used for the Mastercard account has control over SSD 282 and associated SSD (298, 302) and associated PDTP (300, 304); and ● The TSP used for American Express accounts has control over SSD 284 and associated SSD (306, 310) and associated PDTP (308, 312).

如在圖6至圖8及圖11至圖12所示該等具體實施例中,圖13中的鎖定SSD 206之連鎖性鎖定使所有相關聯SSD (280、286、290、294、282、298、302、284、306、310)將鎖定,且所有相關聯PDTP (288、292、296、300、304、308、312)將不可操作。圖13中的應用程式選擇模組225可操作成啟用一針對性PDTP,如以上參考圖7至圖8所說明。As shown in Figures 6 to 8 and Figures 11 to 12, the interlocking locking of the locked SSD 206 in Figure 13 makes all associated SSDs (280, 286, 290, 294, 282, 298) , 302, 284, 306, 310) will be locked, and all associated PDTPs (288, 292, 296, 300, 304, 308, 312) will be inoperable. The application selection module 225 in FIG. 13 can be operated to enable a targeted PDTP, as described above with reference to FIGS. 7 to 8.

圖14例示適合託管複數個個人專屬特徵且適合在該DTC現用時從該等複數個個人專屬特徵採用個人專屬特徵的安全階層313之另一具體實施例。在此具體實施例中,該DTC託管與四家銀行(銀行1、銀行2、銀行3、銀行4)和三個支付方案(Visa、Mastercard、American Express)相關聯的十個個人專屬特徵。銀行1、銀行2、及銀行3使用TSP之該等服務進行該DTPU上的操作,而銀行4將使用其自己SP-TSM進行該DTPU上的操作: ● 用於Visa帳戶的TSP具有對SSD 280和相關聯SSD (286、290、294)及相關聯PDTP (288、292、296)之控制; ● 用於Mastercard帳戶的TSP具有對SSD 282和相關聯SSD (298、302)及相關聯PDTP (300、304)之控制; ● 用於American Express帳戶的TSP具有對SSD 284和相關聯SSD (306、310)及相關聯PDTP (308、312)之控制;及 ● 用於銀行4的SP-TSM具有對SSD 314和相關聯SSD (316、320、324)及相關聯PDTP (318、322、326)之控制。FIG. 14 illustrates another specific embodiment of a security class 313 suitable for hosting a plurality of personal-specific features and suitable for adopting personal-specific features from the plurality of personal-specific features when the DTC is currently in use. In this specific embodiment, the DTC hosts ten personal-specific features associated with four banks (Bank 1, Bank 2, Bank 3, Bank 4) and three payment schemes (Visa, Mastercard, American Express). Bank 1, Bank 2, and Bank 3 use these services of TSP to perform operations on the DTPU, and Bank 4 will use its own SP-TSM to perform operations on the DTPU: ● The TSP used for the Visa account has control over the SSD 280 and the associated SSD (286, 290, 294) and the associated PDTP (288, 292, 296); ● The TSP used for the Mastercard account has control over SSD 282 and associated SSD (298, 302) and associated PDTP (300, 304); ● The TSP used for American Express accounts has control over SSD 284 and associated SSD (306, 310) and associated PDTP (308, 312); and ● SP-TSM for Bank 4 has control over SSD 314 and associated SSD (316, 320, 324) and associated PDTP (318, 322, 326).

鎖定SSD 206之連鎖性鎖定使得所有相關聯SSD (280、286、290、294、282、298、302、284、306、310、314、316、320、324)皆將鎖定,且所有相關聯PDTP (288、292、296、300、304、308、312、318、322、326)皆將不可操作。應用程式選擇模組225再次可操作成啟動一針對性PDTP,如以上參考圖7至圖8所說明。Locking the interlocking of SSD 206 will lock all associated SSDs (280, 286, 290, 294, 282, 298, 302, 284, 306, 310, 314, 316, 320, 324), and all associated PDTPs (288, 292, 296, 300, 304, 308, 312, 318, 322, 326) will be inoperable. The application selection module 225 is again operable to activate a targeted PDTP, as described above with reference to FIGS. 7 to 8.

圖15例示適合託管複數個個人專屬特徵且適合在該DTC現用時從該等複數個個人專屬特徵採用一個人專屬特徵的進一步安全階層之分支331之具體實施例。此安全階層亦適合採用一或多個操作模式(接觸或非接觸)。FIG. 15 illustrates a specific embodiment of a further security class branch 331 suitable for hosting a plurality of personal-specific features and suitable for adopting one-person-specific features from the plurality of personal-specific features when the DTC is currently in use. This security level is also suitable for one or more operation modes (contact or non-contact).

分支331係鎖定SSD 206之子域(Child)。SSD 228受到銀行1控制,並係SSD 330 (其與一第一個人專屬特徵相關聯)和SSD 334 (其與一第二個人專屬特徵相關聯)的父域(Parent)。The branch 331 locks the child domain (Child) of the SSD 206. SSD 228 is controlled by Bank 1 and is the parent domain of SSD 330 (which is associated with a first personal characteristic) and SSD 334 (which is associated with a second personal characteristic).

該第一個人專屬特徵(有關SSD 330)係與包含接觸和非接觸交易應用程式的PDTP 332相關聯的銀行1 Visa轉帳帳戶個人專屬特徵。The first personal characteristic (related to SSD 330) is a personal characteristic of a bank 1 Visa transfer account associated with PDTP 332, which includes contact and contactless transaction applications.

該第二個人專屬特徵(有關SSD 334)係具有兩操作模式的銀行1 Mastercard信用帳戶個人專屬特徵。 ● 接觸模式,其對應於一含有至少一接觸交易應用程式的交易應用程式群組338 (該PDTP之子集);及 ● 非接觸模式,其對應於一含有至少一非接觸交易應用程式的交易應用程式群組342 (該PDTP之子集)。The second personal characteristic (related to SSD 334) is a personal characteristic of a bank 1 Mastercard credit account with two operating modes. ● Contact mode, which corresponds to a trading application group 338 (a subset of the PDTP) containing at least one contact trading application; and ● Contactless mode, which corresponds to a trading application group 342 (a subset of the PDTP) containing at least one contactless trading application.

交易應用程式群組338僅可以接觸模式操作,而交易應用程式群組342僅可以非接觸模式操作。在此具體實施例中,兩交易應用程式群組338、342係與相同Mastercard個人專屬特徵(相同PAN、相同失效日期、相同帳戶名稱等)及相同PDTP之一部分相關聯。The trading application group 338 can only operate in the contact mode, while the trading application group 342 can only operate in the non-contact mode. In this embodiment, the two transaction application groups 338, 342 are associated with the same Mastercard personal characteristics (same PAN, same expiration date, same account name, etc.) and part of the same PDTP.

該等兩操作模式之一者可透過鎖定該等兩交易應用程式群組338、342之一者並解鎖另一群組啟用(讓另一種操作模式不可操作)。僅使該等操作模式之一者有效,以使該持卡人能夠擇一以接觸模式或非接觸模式(但並非兩者)操作該Mastercard個人專屬特徵。One of these two operating modes can be activated by locking one of the two trading application groups 338, 342 and unlocking the other group (making the other operating mode inoperable). Only one of the operation modes is valid, so that the cardholder can choose either contact mode or non-contact mode (but not both) to operate the personal exclusive features of Mastercard.

或者,兩操作模式可透過解鎖兩交易應用程式群組338、342使其同時有效。然而,銀行1可選擇不允許兩操作模式同時有效,此在具體實施例中透過將此資訊包括在與該個人專屬特徵相關聯的元資料中實施。Alternatively, the two operating modes can be activated simultaneously by unlocking the two trading application groups 338 and 342. However, the bank 1 may choose not to allow the two operating modes to be valid at the same time, which is implemented in specific embodiments by including this information in the metadata associated with the personal characteristic.

在一具體實施例中,該DTC可操作成透過接收來自該持卡人的操作模式選擇(經由使用者介面83A、83B),並使用該持卡人之選擇觸發MCU 32以產生與該所選定操作模式相關聯的AID清單,以啟用或停用操作模式。該AID清單指定該所選定操作模式所需的每個交易應用程式。該MCU可操作成透過參照元資料(儲存在MCU註冊表中)產生該AID清單,並將該等AID轉送到OSE 80中的指令集文檔小程式81。指令集文檔小程式81使用該等AID產生將在DTPU 30中執行的指令集文檔。In a specific embodiment, the DTC is operable to receive operation mode selection from the cardholder (via user interfaces 83A, 83B), and use the cardholder’s selection to trigger the MCU 32 to generate and The AID list associated with the operating mode to enable or disable the operating mode. The AID list specifies each transaction application required by the selected operating mode. The MCU can be operated to generate the AID list by referring to the metadata (stored in the MCU registry), and forward the AIDs to the command set document applet 81 in the OSE 80. The instruction set document applet 81 uses these AIDs to generate instruction set documents to be executed in the DTPU 30.

在一方法中,該等指令集文檔係針對該DTPU中的應用程式選擇模組225,該DTPU使用該全域鎖定特權以連鎖性鎖定所有交易應用程式,然後解鎖與該所選定操作模式相關聯的每個交易應用程式(群組338或群組342)。在另一方法中,該等指令集文檔藉由一鎖定命令或一解鎖命令以針對SSD 336和SSD 340。舉例來說,鎖定SSD 336並解鎖SSD 340的指令集文檔使交易應用程式群組338鎖定而交易應用程式群組342解鎖,而未使用全域鎖定特權。In one method, the instruction set documents are directed to the application selection module 225 in the DTPU. The DTPU uses the global lock privilege to lock all transaction applications in a chained manner, and then unlocks the selected operating mode. Each transaction application (group 338 or group 342). In another method, the instruction set documents are targeted to the SSD 336 and the SSD 340 by a lock command or an unlock command. For example, the command set document for locking the SSD 336 and unlocking the SSD 340 locks the transaction application group 338 and unlocks the transaction application group 342 without using the global lock privilege.

圖16例示適合託管複數個個人專屬特徵且適合在該DTC現用時從該等複數個個人專屬特徵採用一個人專屬特徵的安全階層之分支351之一進一步具體實施例。此安全階層亦適合從與個人專屬特徵相關聯的複數個帳戶採用一或多個帳戶。在此具體實施例中,每個個人專屬特徵皆具有以不同貨幣進行的帳戶。FIG. 16 illustrates a further specific embodiment of a branch 351 of the security class suitable for hosting a plurality of personal-specific features and suitable for adopting one-person-specific features from the plurality of personal-specific features when the DTC is currently in use. This security level is also suitable for adopting one or more accounts from a plurality of accounts associated with personal characteristics. In this specific embodiment, each individual characteristic has an account in a different currency.

分支351係鎖定SSD 206之子域。SSD 228受到銀行1控制,且係SSD 330 (有關一第一個人專屬特徵)和SSD 334 (有關一第二個人專屬特徵)的父域。The branch 351 locks the subdomain of the SSD 206. SSD 228 is controlled by Bank 1, and is the parent domain of SSD 330 (related to a first individual characteristic) and SSD 334 (related to a second individual characteristic).

該第一個人專屬特徵(有關SSD 330)係銀行1 Visa轉帳帳戶個人專屬特徵,其以兩種貨幣進行操作: ● 以接觸和非接觸模式進行的美元交易,其對應於具備接觸和非接觸介面的交易應用程式群組348 (該PDTP之子集);及 ● 以接觸和非接觸模式進行的歐元交易,其對應於具備接觸和非接觸介面的交易應用程式群組352 (該PDTP之子集)。The first personal feature (related to SSD 330) is the personal feature of Bank 1 Visa transfer account, which operates in two currencies: ● U.S. dollar transactions conducted in contact and non-contact modes, which correspond to the transaction application group 348 (a subset of the PDTP) with contact and non-contact interfaces; and ● Euro transactions conducted in contact and non-contact modes correspond to transaction application group 352 (a subset of the PDTP) with contact and non-contact interfaces.

在此具體實施例中,交易應用程式群組348、352與相同Visa個人專屬特徵(相同PAN、相同失效日期、相同帳戶名稱等)及相同PDTP之一部分相關聯。該等兩種貨幣之一者可透過鎖定該等兩交易應用程式群組348、352之一者並解鎖另一群組啟用(讓另一種貨幣不可操作)。僅使該等貨幣之一者有效,以使該持卡人能夠僅藉由該等兩種貨幣之一者操作該Visa個人專屬特徵。In this embodiment, the transaction application groups 348 and 352 are associated with the same Visa personal characteristics (same PAN, same expiration date, same account name, etc.) and part of the same PDTP. One of these two currencies can be activated by locking one of the two transaction application groups 348, 352 and unlocking the other group (making the other currency inoperable). Only one of these currencies is valid, so that the cardholder can operate the Visa personal characteristics with only one of the two currencies.

或者,兩種貨幣可啟用。銀行1可選擇不允許這兩種貨幣同時有效,這在具體實施例中透過將此資訊包括在與該個人專屬特徵相關聯的元資料中實施。Alternatively, two currencies can be activated. The bank 1 may choose not to allow the two currencies to be valid at the same time, which is implemented in a specific embodiment by including this information in the metadata associated with the personal characteristic.

在一具體實施例中,該DTC可操作成透過接收來自該持卡人的貨幣選擇(經由使用者介面83A、83B),並使用該貨幣選擇觸發MCU 32以產生與該所選定貨幣相關聯的AID清單,以啟用或停用貨幣。該AID清單指定該所選定貨幣所需的每個交易應用程式。該MCU可操作成透過參照元資料(儲存在MCU註冊表中)以產生該AID清單,並將該等AID轉送到OSE 80中的指令集文檔小程式81。指令集文檔小程式81使用該等AID產生將在DTPU 30中執行的指令集文檔。In a specific embodiment, the DTC is operable to receive a currency selection from the cardholder (via user interfaces 83A, 83B), and use the currency selection to trigger the MCU 32 to generate a currency associated with the selected currency AID list to enable or disable currencies. The AID list specifies each transaction application required by the selected currency. The MCU can be operated to generate the AID list by referring to the metadata (stored in the MCU registry), and forward the AIDs to the command set document applet 81 in the OSE 80. The instruction set document applet 81 uses these AIDs to generate instruction set documents to be executed in the DTPU 30.

在一方法中,該等指令集文檔係針對該DTPU中的應用程式選擇模組225,該DTPU使用該全域鎖定特權連鎖性鎖定所有交易應用程式,然後解鎖與該所選定貨幣相關聯的每個交易應用程式。在另一方法中,該等指令集文檔藉由一鎖定命令或一解鎖命令以針對SSD 346和SSD 350之每一者,而未使用全域鎖定特權。In one method, the instruction set documents are directed to the application selection module 225 in the DTPU. The DTPU uses the global lock privilege to lock all transaction applications in a chained manner, and then unlocks each associated with the selected currency Trading application. In another method, the instruction set documents use a lock command or an unlock command to target each of the SSD 346 and the SSD 350 without using the global lock privilege.

該第二個人專屬特徵(有關SSD 334)係銀行1 Mastercard信用帳戶個人專屬特徵,其以兩種貨幣進行操作並具有兩種分開的操作模式: ● 以接觸模式進行的澳元交易,其對應於包括至少一接觸交易應用程式的交易應用程式群組356 (該PDTP之子集); ● 以非接觸模式進行的澳元交易,其對應於包括至少一非接觸交易應用程式的交易應用程式群組360 (該PDTP之子集); ● 以接觸模式進行的日元交易,其對應於具備至少一接觸交易應用程式的交易應用程式群組364 (該PDTP之子集);及 ● 以非接觸模式進行的日元交易,其對應於具備至少一非接觸交易應用程式的交易應用程式群組368 (該PDTP之子集)。This second personal feature (related to SSD 334) is a personal feature of Bank 1 Mastercard credit account, which operates in two currencies and has two separate operating modes: ● The Australian dollar transaction conducted in contact mode corresponds to the transaction application group 356 (a subset of the PDTP) that includes at least one contact transaction application; ● The Australian dollar transaction conducted in the contactless mode corresponds to the transaction application group 360 (a subset of the PDTP) that includes at least one contactless transaction application; ● Japanese yen transactions conducted in contact mode correspond to the transaction application group 364 (a subset of the PDTP) with at least one contact transaction application; and ● A yen transaction conducted in a contactless mode corresponds to a transaction application group 368 (a subset of the PDTP) that has at least one contactless transaction application.

在此具體實施例中,交易應用程式群組356、360、364、368與相同Mastercard個人專屬特徵(相同PAN、相同失效日期、相同帳戶名稱等)相關聯,並係相同PDTP之一部分。該等兩種貨幣和該等兩操作模式之一或多者可透過鎖定或解鎖交易應用程式群組356、360、364、368啟用(讓另一貨幣和操作模式不可操作),這使該持卡人能夠藉由所選定貨幣和所選定操作模式操作該Mastercard個人專屬特徵。In this specific embodiment, the transaction application groups 356, 360, 364, 368 are associated with the same Mastercard personal characteristics (same PAN, same expiration date, same account name, etc.) and are part of the same PDTP. One or more of these two currencies and these two operating modes can be activated by locking or unlocking trading application groups 356, 360, 364, 368 (making the other currency and operating mode inoperable), which makes the holding Cardholders can operate the Mastercard personal features with the selected currency and the selected operating mode.

銀行1可選擇不允許一些貨幣和操作模式同時有效,這在具體實施例中透過將此資訊包括在與該個人專屬特徵相關聯的元資料中實施。The bank 1 may choose not to allow some currencies and operating modes to be valid at the same time, which is implemented in specific embodiments by including this information in the metadata associated with the personal characteristic.

在一具體實施例中,該DTC可操作成透過接收來自該持卡人的選擇,並使用該等選擇觸發MCU 32以命令指令集文檔小程式81產生將由DTPU 30執行的指令集文檔(如以上所說明),以啟用或停用貨幣選擇和操作模式。In a specific embodiment, the DTC is operable to receive selections from the cardholder, and use the selections to trigger the MCU 32 to command the command set document applet 81 to generate the command set document to be executed by the DTPU 30 (as above Explained) to enable or disable currency selection and operation modes.

在一方法中,該等指令集文檔以該DTPU中的應用程式選擇模組225為目標,該DTPU使用該全域鎖定特權連鎖性鎖定所有交易應用程式,然後解鎖與該所選定貨幣和操作模式相關聯的每個交易應用程式,這在此具體實施例中係交易應用程式群組356、360、364、368之一或多者。在另一方法中,該等指令集文檔藉由一鎖定命令或一解鎖命令以針對SSD 354、358、362、366之每一者,而未使用全域鎖定特權。供應基礎架構 In one method, the instruction set documents target the application selection module 225 in the DTPU. The DTPU uses the global locking privilege to lock all transaction applications in a chained manner, and then unlocks related to the selected currency and operation mode Each transaction application program connected, which in this specific embodiment is one or more of transaction application program groups 356, 360, 364, 368. In another method, the instruction set documents use a lock command or an unlock command to target each of the SSDs 354, 358, 362, 366 without using the global lock privilege. Supply infrastructure

圖17顯示配置成在該DTC和DAD兩者在實體上遠離供應基礎架構10時,經由資料輔助裝置(DAD) 14 (例如智慧型手機)供應DTC 12的供應基礎架構10之具體實施例。供應基礎架構10包括一供應網路16、至少一核發者18 (有時稱為初始卡核發者)、一遠端通知服務22、一無線通訊網路24、及一行動應用程式入口網站62。FIG. 17 shows a specific embodiment of a provisioning infrastructure 10 configured to provision DTC 12 via a data assist device (DAD) 14 (such as a smart phone) when both the DTC and DAD are physically far away from the provisioning infrastructure 10. The provisioning infrastructure 10 includes a provisioning network 16, at least one issuer 18 (sometimes referred to as an initial card issuer), a remote notification service 22, a wireless communication network 24, and a mobile application portal 62.

各支付具體實施例中的核發者18可為授權由DTC 12提供支付服務的任何一方(在至少一些非支付具體實施例中,該核發者可為核發護照或護照等文件的一方。舉例來說,核發者18可為金融機構或擁有銀行執照的一方。核發者18亦授權供應網路16在該DTC現用時供應DTC 12。在各種具體實施例中,核發者18核發DTC 12給持卡人。亦在其他具體實施例中設想,DTC 12可由另一授權提供者(有時稱為附加卡核發者或經銷者)核發。然而,在本說明書中,該系統將藉由初始卡核發者18例示。顯示供應基礎架構10藉由僅一核發者18操作,然而,在各種具體實施例中,該供應基礎架構可藉由多個核發者(例如許多不同銀行及/或金融機構的核發者)操作。在其他具體實施例中,該供應網路可結合單一核發者。The issuer 18 in each specific payment embodiment can be any party that authorizes the DTC 12 to provide payment services (in at least some non-payment specific embodiments, the issuer can be the party that issues passports or documents such as passports. For example. The issuer 18 can be a financial institution or a party with a bank license. The issuer 18 also authorizes the supply network 16 to supply DTC 12 when the DTC is in use. In various specific embodiments, the issuer 18 issues DTC 12 to the cardholder It is also envisaged in other specific embodiments that the DTC 12 may be issued by another authorized provider (sometimes referred to as an issuer or distributor of additional cards). However, in this specification, the system will be issued by the initial card issuer 18. For example, it is shown that the supply infrastructure 10 is operated by only one issuer 18. However, in various embodiments, the supply infrastructure may be operated by multiple issuers (for example, issuers of many different banks and/or financial institutions) Operation. In other specific embodiments, the supply network may be combined with a single issuer.

供應網路16可操作成藉助無線通訊服務24 (建立通訊鏈路20)與DAD 14通訊,並經由DAD 14 (使用無線通訊鏈路26)與DTC 12通訊。核發者18或其代理可操作成經由供應網路16和鏈路20與DAD 14通訊。無線通訊網路24可為能夠往返DAD 14傳輸充分資料的任何無線網路,並可包括例如一網際網路服務供應商或一行動網路營運商。The supply network 16 is operable to communicate with the DAD 14 via the wireless communication service 24 (to establish a communication link 20), and to communicate with the DTC 12 via the DAD 14 (using the wireless communication link 26). The issuer 18 or its agent is operable to communicate with the DAD 14 via the supply network 16 and link 20. The wireless communication network 24 may be any wireless network capable of transmitting sufficient data to and from the DAD 14, and may include, for example, an Internet service provider or a mobile network operator.

在該等所例示具體實施例中,供應基礎架構10可操作成經由DAD 14和無線通訊網路24與DTC 12通訊。然而,在其他具體實施例中,與DTC 12進行通訊可透過DTD (如POS終端機)有線(Over The Wire,OTW)發生,該DTD經由接觸鏈路(例如透過將該DTC引入該DTD中)或透過該DTD與該DTC之間的非接觸通訊鏈路(例如經由該DTD與該DTC之間的NFC或藍牙)直接到該DTC。在其他具體實施例中,該OTW通訊可能經由非接觸通訊鏈路(例如NFC或藍牙)到DAD 14,然後從該DAD到DTC 12 (例如經由藍牙)。In the illustrated embodiments, the provisioning infrastructure 10 is operable to communicate with the DTC 12 via the DAD 14 and the wireless communication network 24. However, in other specific embodiments, the communication with the DTC 12 can take place via a DTD (such as a POS terminal) (Over The Wire, OTW), and the DTD is via a contact link (for example, by introducing the DTC into the DTD) Or directly to the DTC through the non-contact communication link between the DTD and the DTC (for example, via the NFC or Bluetooth between the DTD and the DTC). In other specific embodiments, the OTW communication may be via a contactless communication link (such as NFC or Bluetooth) to the DAD 14 and then from the DAD to the DTC 12 (such as via Bluetooth).

在圖17所示具體實施例中,DAD 14和DTC 12經由用於互通的鏈路26所鏈接。在一範例中,鏈路26使用藍牙(包括藍牙低功耗BLE)。在其他範例中,鏈路26使用近距離無線通訊(NFC)。在又另一範例(以下參考圖19進行說明)中,DTC 12包括WiFi功能,其使該DTC能夠直接連接到無線通訊網路24,而無需用於其間互通的DAD 14。然而,初始建置該DTC與該無線通訊網路之間的WiFi通訊時,可採用該DAD。In the specific embodiment shown in FIG. 17, the DAD 14 and the DTC 12 are linked via a link 26 for intercommunication. In one example, the link 26 uses Bluetooth (including Bluetooth Low Energy BLE). In other examples, the link 26 uses Near Field Communication (NFC). In yet another example (described below with reference to FIG. 19), the DTC 12 includes a WiFi function, which enables the DTC to be directly connected to the wireless communication network 24 without the DAD 14 for intercommunication therebetween. However, when the WiFi communication between the DTC and the wireless communication network is initially established, the DAD can be used.

在多個替代性具體實施例中,DAD 14與DTC 12之間的鏈路26係非無線通訊鏈路。在一此具體實施例中,鏈路26係DTC 12與DAD 14之間的電纜連接。在另一此具體實施例中,鏈路26包括電接點,其可操作成被帶入與DTC 12上的電接點(例如圖1B所示接觸片34)進行資料通訊。在一模式中,DAD 14包括此電接點。在另一模式中,DAD 14可操作成經由電纜連接到設備,所述設備包括可操作成被帶入與DTC 12上的電接點進行資料通訊的電接點。在其他替代性具體實施例中,鏈路26包括無線和非無線通訊鏈路兩者。在一此具體實施例中,DAD 14可操作成無線連接到設備,所述裝置包括電接點並可操作成被帶入與DTC 12上的電接點進行資料通訊。In various alternative embodiments, the link 26 between the DAD 14 and the DTC 12 is a non-wireless communication link. In one specific embodiment, the link 26 is the cable connection between the DTC 12 and the DAD 14. In another specific embodiment, the link 26 includes electrical contacts that are operable to be brought into data communication with electrical contacts on the DTC 12 (such as the contact piece 34 shown in FIG. 1B). In one mode, DAD 14 includes this electrical contact. In another mode, the DAD 14 is operable to be connected via a cable to a device that includes electrical contacts operable to be brought into data communication with electrical contacts on the DTC 12. In other alternative embodiments, the link 26 includes both wireless and non-wireless communication links. In one embodiment, the DAD 14 is operable to connect wirelessly to the device, and the device includes electrical contacts and is operable to be brought into data communication with the electrical contacts on the DTC 12.

圖17亦例示遠端通知服務22,其可操作成向DAD 14 (例如智慧型手機)上的行動應用程式60提供推送通知。舉例來說,推送通知可能請求該持卡人將供應資料下載到該DTC或DAD,例如安裝新個人專屬特徵或韌體更新的數位物件。此一推送通知可包括針對持卡人的通知,以在展開下載數位物件之前檢查該DTC是否已供電並配對該DAD。此供應將使用以下所說明該等程序,透過供應基礎架構10進行。FIG. 17 also illustrates the remote notification service 22, which is operable to provide push notifications to the mobile application 60 on the DAD 14 (for example, a smart phone). For example, the push notification may request the cardholder to download the supply information to the DTC or DAD, such as installing a digital object with new personal features or firmware updates. This push notification may include a notification for the cardholder to check whether the DTC is powered and pair the DAD before downloading the digital object. This provisioning will be carried out through the provisioning infrastructure 10 using the procedures described below.

圖17亦例示行動應用程式入口網站62。在一具體實施例中,行動應用程式入口網站62可操作成將行動應用程式60下載到DAD 14上。在另一具體實施例中,行動應用程式入口網站62可操作成將組態檔案下載到DAD 14上。此一組態檔案可包括針對指定DTC的藍牙金鑰以使DAD 14能夠與DTC 12配對。在一具體實施例中,此組態檔案只能在已確認該指定DTC有資格接收該下載(例如透過行動應用程式入口網站62註冊該DTC)之後提供。Figure 17 also illustrates a mobile application portal 62. In a specific embodiment, the mobile application portal 62 is operable to download the mobile application 60 to the DAD 14. In another specific embodiment, the mobile application portal 62 is operable to download the configuration file to the DAD 14. This configuration file may include a Bluetooth key for the designated DTC so that the DAD 14 can be paired with the DTC 12. In a specific embodiment, the configuration file can only be provided after it has been confirmed that the designated DTC is eligible to receive the download (for example, registering the DTC through the mobile application portal 62).

圖18顯示圖17所示相同具體實施例,但例示供應網路16和DAD 14之進一步詳細資訊。為了簡化,僅在DTC 12內顯示MCU 32,並省略該DTC之其他組件。供應網路16包括一第一供應代理36和至少一第二供應代理38。供應代理36包括一TSM之功能,但提供已知TSM不提供的功能,包括支援DTC 12之操作的管理功能。在下列多個具體實施例中,供應代理36將稱為DPD管理者36。FIG. 18 shows the same specific embodiment shown in FIG. 17, but illustrates further details of the supply network 16 and the DAD 14. For simplicity, only MCU 32 is displayed in DTC 12, and other components of the DTC are omitted. The supply network 16 includes a first supply agent 36 and at least one second supply agent 38. The provisioning agent 36 includes a TSM function, but provides functions that are not provided by the known TSM, including management functions that support the operation of the DTC 12. In the following specific embodiments, the provisioning agent 36 will be referred to as the DPD manager 36.

在多個具體實施例中,每個供應代理38係信託服務管理平台(TSM)或支付憑證代碼服務供應商(Tokenised Service Provider,TSP),其兩者在先前技術中皆已知。在下列多個具體實施例中,至少一第二供應代理38將稱為TSM/TSP 38。In a number of specific embodiments, each supply agent 38 is a trust service management platform (TSM) or a payment voucher code service provider (Tokenised Service Provider, TSP), both of which are known in the prior art. In the following specific embodiments, at least one second supply agent 38 will be referred to as TSM/TSP 38.

TSM/TSP 38受到核發者18信賴或由其管理。DPD管理者36與DAD 14和TSM/TSP 38進行資料通訊,且TSM/TSP與核發者18進行資料通訊。在一些具體實施例中,供應網路16之該等組件和功能可由單一代理(供應代理)、單一伺服器、及/或單一站點提供,然而,設想在大多數具體實施例中,該等各種組件和功能將由不同代理提供,儘管其中一些組件和功能組合在單一代理或單一伺服器中。亦可能是,核發者18和供應網路16係組合代理(組合供應代理),或該供應網路之多個部分與該核發者組合。TSM/TSP 38 is trusted by or managed by the issuer 18. The DPD manager 36 conducts data communication with the DAD 14 and the TSM/TSP 38, and the TSM/TSP conducts data communication with the issuer 18. In some embodiments, the components and functions of the supply network 16 may be provided by a single agent (supply agent), a single server, and/or a single site. However, it is envisaged that in most specific embodiments, these components and functions may be provided by a single agent (supply agent), a single server, and/or a single site. Various components and functions will be provided by different agents, although some of these components and functions are combined in a single agent or a single server. It is also possible that the issuer 18 and the supply network 16 are combined agents (combined supply agents), or multiple parts of the supply network are combined with the issuer.

DPD管理者36提供與DTC 12之供應和操作相關的數個重要功能。DPD管理者36可操作成產生除了由傳統TSM/TSP 38提供者以外的數位物件,並將此數位物件傳輸到DTC12。The DPD manager 36 provides several important functions related to the provision and operation of the DTC 12. The DPD manager 36 is operable to generate digital objects other than those provided by the traditional TSM/TSP 38 and transmit the digital objects to the DTC 12.

DPD管理者36亦可操作成將代表TSM/TSP 38的數位物件傳輸到DTC 12。特別是,DPD管理者36可操作成接收由TSM/TSP 38提供的數位物件,並將此數位物件傳輸到DTC 12。DPD管理者36提供此項功能(代表TSM/TSP 38的數位物件傳輸),因為先前技術之供應代理(如TSM/TSP 38)不適合供應數位支付裝置(如DTC 12)。其中一項原因在於先前技術TSM/TSP 38配置成與行動裝置上的數位錢包直接通訊,而未透過中介裝置(如DAD 14)通訊。此外,先前技術TSM/TSP 38未提供路由資訊指示MCU 32將該等數位物件提供給該DTC上的合適組件。此外,僅已知先前技術TSM/TSP 38供應非接觸支付實例。此外,僅已知先前技術TSM/TSP 38將元資料(如該PAN之支付方案名稱、品牌、帳戶名稱、後四個位數)提供給單一裝置(行動裝置上的錢包),然而本發明資訊之各具體實施例為兩裝置(即DTC 12和DAD 14)供應元資料。The DPD manager 36 can also be operated to transfer digital objects representing the TSM/TSP 38 to the DTC 12. In particular, the DPD manager 36 is operable to receive the digital object provided by the TSM/TSP 38 and transmit the digital object to the DTC 12. The DPD manager 36 provides this function (representing the digital object transmission of TSM/TSP 38), because the prior art supply agent (such as TSM/TSP 38) is not suitable for supplying digital payment devices (such as DTC 12). One of the reasons is that the prior art TSM/TSP 38 is configured to directly communicate with the digital wallet on the mobile device, instead of communicating through an intermediary device (such as DAD 14). In addition, the prior art TSM/TSP 38 does not provide routing information to instruct the MCU 32 to provide the digital objects to the appropriate components on the DTC. In addition, only the prior art TSM/TSP 38 is known to provide contactless payment examples. In addition, only the prior art TSM/TSP 38 is known to provide metadata (such as the PAN's payment scheme name, brand, account name, and last four digits) to a single device (wallet on a mobile device). However, the present invention information Each of the specific embodiments provides metadata for two devices (namely, DTC 12 and DAD 14).

在圖17至圖18的具體實施例中,DPD管理者36可操作成經由鏈路26 (例如使用藍牙進行DTC 12與DAD 14之間的通訊)經由DAD 14將數位物件傳輸到DTC 12,且在圖19所示具體實施例中,DPD管理者36可操作成經由WiFi通訊鏈路64將數位物件直接傳輸到DTC 12。此數位物件提供給DTC 12之MCU 32和DTPU 30之至少一者。在圖17至圖18的具體實施例中,該等數位物件提供給該MCU及/或DTPU涉及經由DAD 14建立與DTC 12的該等通訊鏈路20、26。在圖19的具體實施例中,將該等數位物件提供給該MCU及/或DTPU涉及建立與DTC 12的通訊鏈路64。In the specific embodiment of FIGS. 17 to 18, the DPD manager 36 is operable to transmit the digital object to the DTC 12 via the DAD 14 via the link 26 (for example, using Bluetooth for communication between the DTC 12 and the DAD 14), and In the specific embodiment shown in FIG. 19, the DPD manager 36 is operable to directly transmit the digital object to the DTC 12 via the WiFi communication link 64. This digital object is provided to at least one of the MCU 32 of the DTC 12 and the DTPU 30. In the specific embodiments of FIGS. 17 to 18, providing the digital objects to the MCU and/or DTPU involves establishing the communication links 20, 26 with the DTC 12 via the DAD 14. In the specific embodiment of FIG. 19, providing the digital objects to the MCU and/or DTPU involves establishing a communication link 64 with the DTC 12.

在一具體實施例中,DPD管理者36包括路由資訊(例如標頭(header) ),其中每個數位物件皆經由鏈路20、鏈路26、或鏈路64傳輸到該DTC。在一具體實施例中,該路由資訊包括指示該數位物件的預期目的地之資訊。在一具體實施例中,指示該數位物件的預期目的地之資訊指定該DTC之組件,例如該DTPU。該MCU可操作成讀取該路由資訊,並將該數位物件提供給該DTC之所指定組件(如該路由資訊中所指定)。舉例來說,該路由資訊可操作成指示該MCU將數位物件轉送到該DTPU,或在另一範例中,將該數位物件儲存在該MCU中。DPD管理者36亦包括路由資訊,其具有由TSM/TSP 38提供的任何數位物件,並將此數位物件與該路由資訊一起傳輸到DTC 12。In a specific embodiment, the DPD manager 36 includes routing information (such as a header), in which each digital object is transmitted to the DTC via the link 20, the link 26, or the link 64. In a specific embodiment, the routing information includes information indicating the expected destination of the digital object. In a specific embodiment, the information indicating the expected destination of the digital object specifies the component of the DTC, such as the DTPU. The MCU can be operated to read the routing information and provide the digital object to the specified component of the DTC (as specified in the routing information). For example, the routing information can be operated to instruct the MCU to forward the digital object to the DTPU, or in another example, to store the digital object in the MCU. The DPD manager 36 also includes routing information, which has any digital object provided by the TSM/TSP 38, and transmits this digital object to the DTC 12 together with the routing information.

在一具體實施例中,DPD管理者36亦可操作成維護DTC 12之狀態之記錄,包括安裝在DTC 12上(由其託管)的每個個人專屬特徵之記錄,及DTC 12之特徵件,例如該裝置型號。在一具體實施例中,DPD管理者36可操作成請求DTC 12提供指示該DTC之狀態的資訊。DPD管理者36亦可操作成為了將在DTC 12現用時安裝在DTC 12上的新個人專屬特徵,而接收來自該持卡人的請求。DAD 14可操作成將每個此持卡人請求皆傳輸給DPD管理者36,且DPD管理者36可操作成將每個此持卡人請求皆轉送到TSM/TSP 38,其進而可操作成將每個此持卡人請求皆轉送給核發者18。在一具體實施例中,DPD管理者36可操作成在給核發者18的請求中包括附加資訊,例如指定將安裝的個人專屬特徵之各態樣的資訊,包括有關該個人專屬特徵之所需操作模式(接觸、非接觸、或兩者)的資訊。在另一具體實施例中,核發者18提供可供該持卡人直接提交該請求而未使用DAD 14的線上設施。若核發者18核准該持卡人對將安裝的新個人專屬特徵之請求,則核發者18啟動由DPD管理者36和TSM/TSP 38兩者提供用於安裝在DTC 12上的數位物件的程序。In a specific embodiment, the DPD manager 36 can also be operated to maintain a record of the status of the DTC 12, including the record of each individual characteristic installed on the DTC 12 (hosted by it), and the characteristic components of the DTC 12. For example, the device model. In a specific embodiment, the DPD manager 36 may be operable to request the DTC 12 to provide information indicating the status of the DTC. The DPD manager 36 can also operate as a new personal exclusive feature that will be installed on the DTC 12 when the DTC 12 is active, and receive a request from the cardholder. The DAD 14 can be operated to transmit each cardholder request to the DPD manager 36, and the DPD manager 36 can operate to forward each cardholder request to the TSM/TSP 38, which in turn can be operated as Forward each cardholder request to the issuer 18. In a specific embodiment, the DPD manager 36 may be operable to include additional information in the request to the issuer 18, for example, information specifying various aspects of the personal-specific features to be installed, including information about the personal-specific features. Information on the operating mode (contact, non-contact, or both). In another specific embodiment, the issuer 18 provides an online facility for the cardholder to directly submit the request without using the DAD 14. If the issuer 18 approves the cardholder’s request for new personal features to be installed, the issuer 18 initiates the program provided by both the DPD manager 36 and TSM/TSP 38 for the digital objects installed on the DTC 12 .

在圖17至圖19所示該等具體實施例中,在供應基礎架構10中僅描繪出一核發者18和一TSM/TSP 38,但應可理解,供應基礎架構10可包括複數個核發者,且供應網路16可包括複數個供應代理。在一具體實施例中,供應網路16包括複數個TSM。在另一具體實施例中,供應網路16包括複數個TSP。在另一具體實施例中,供應網路16包括至少一TSM和至少一TSP。每個TSM (其亦可稱為服務供應商TSM或SP-TSM)通常由分開的核發者18直接管理。TSP一般來說係由另一方提供的服務,例如代表核發者18的支付方案(例如Visa或Mastercard)。在一具體實施例中,供應基礎架構10包括至少一核發者,用於每個TSP,並包括一分開的TSP,用於由該供應基礎架構支援的每個支付方案。In the specific embodiments shown in FIGS. 17 to 19, only one issuer 18 and one TSM/TSP 38 are depicted in the supply infrastructure 10, but it should be understood that the supply infrastructure 10 may include multiple issuers , And the supply network 16 may include a plurality of supply agents. In a specific embodiment, the supply network 16 includes a plurality of TSMs. In another specific embodiment, the supply network 16 includes a plurality of TSPs. In another embodiment, the supply network 16 includes at least one TSM and at least one TSP. Each TSM (which may also be referred to as a service provider TSM or SP-TSM) is usually directly managed by a separate issuer 18. TSP is generally a service provided by another party, such as a payment plan (such as Visa or Mastercard) on behalf of the issuer 18. In a specific embodiment, the supply infrastructure 10 includes at least one issuer for each TSP, and includes a separate TSP for each payment scheme supported by the supply infrastructure.

TSM/TSP 38包括一金鑰管理者42,並可操作(在其他功能之中)成在代表核發者18的DTC 12上協商SSD密碼金鑰管理。每個金鑰管理者42可操作成核發SSD金鑰44給DTC 12。金鑰管理者42有時可稱為安全域管理者,或金鑰管理者之該等功能可併入其中。一些 DAD 組件詳細資訊及行動應用程式建置 The TSM/TSP 38 includes a key manager 42 and is operable (among other functions) to negotiate SSD cryptographic key management on the DTC 12 representing the issuer 18. Each key manager 42 can be operated to issue an SSD key 44 to the DTC 12. The key manager 42 may sometimes be referred to as a security domain manager, or these functions of the key manager may be incorporated into it. Details of some DAD components and mobile application building

在圖17至圖19所示具體實施例中,DAD 14係智慧型手機,然而,在其他具體實施例中,該DAD可為任何合適裝置,例如個人電腦(PC)、平板PC、或其他類型之行動運算裝置。在又其他具體實施例中,該DAD可為一數位交易裝置(DTD),例如自動櫃員機(ATM),其已適當調適成提供本發明之多個具體實施例中的DAD所需的功能。In the specific embodiments shown in FIGS. 17 to 19, the DAD 14 is a smart phone. However, in other specific embodiments, the DAD can be any suitable device, such as a personal computer (PC), a tablet PC, or other types The mobile computing device. In still other specific embodiments, the DAD may be a digital transaction device (DTD), such as an automated teller machine (ATM), which has been appropriately adapted to provide the functions required by the DAD in various embodiments of the present invention.

在其他具體實施例中,設想若藉由與供應網路16通訊的功能(可能使用WiFi或類似技術)配置,則本發明中的DAD 14所需的該等功能可在DTC上進行。此DTC亦將需要配備合適處理、記憶體、及電源,以進行如由本發明之各具體實施例中的DAD進行的該等所需功能。因此,DAD 14係用於實施本發明之各具體實施例的視需要組件。In other specific embodiments, it is envisaged that if configured by the function of communicating with the supply network 16 (possibly using WiFi or similar technology), the functions required by the DAD 14 of the present invention can be performed on the DTC. This DTC will also need to be equipped with appropriate processing, memory, and power to perform the required functions as performed by the DAD in each embodiment of the invention. Therefore, DAD 14 is an optional component used to implement various embodiments of the present invention.

DAD具有稱為DAD閘道48的安裝軟體,其使DAD 14能夠用作供應基礎架構10與DTC 12之間的橋接。DAD閘道48可操作成經由鏈路20與供應基礎架構10通訊,並經由鏈路26與DTC 12通訊。不同於持卡人可見的行動應用程式60,DAD閘道48提供對DAD 14之持卡人無法看見的功能。DAD閘道48和行動應用程式60可為相同軟體安裝之一部分,但由於其提供不同類型之功能,因此在本說明書將其說明為像似分開的軟體項目。DAD has installation software called DAD gateway 48, which enables DAD 14 to be used as a bridge between provisioning infrastructure 10 and DTC 12. The DAD gateway 48 is operable to communicate with the supply infrastructure 10 via the link 20 and to communicate with the DTC 12 via the link 26. Different from the mobile application 60 that is visible to the cardholder, the DAD gateway 48 provides functions that the cardholder of the DAD 14 cannot see. The DAD gateway 48 and the mobile application 60 can be part of the same software installation, but because they provide different types of functions, they are described as separate software items in this manual.

DAD閘道48和行動應用程式60可由另一授權方請求和分配。在一些具體實施例中,只能在確認該DAD之使用者(或該DAD自身)獲得授權接收該行動應用程式後立即將DAD閘道48和行動應用程式60提供給DAD 14,其中該DAD提供對該DAD身分(例如若為智慧型手機,則係該DAD之國際移動設備識別(IMEI) )之確認。通常,該DAD使用者將與該DTC持卡人為同一人。在其他具體實施例中,對授權之確認包括確認DTC 12身分,其可包括用於該DTC的一獨特序號、一藍牙ID、用於該DTC上的一DTPU的一獨特識別符之一或多個,以及單獨或組合獨特識別該DTC或其上組件的其他獨特識別符。在一些具體實施例中,授權之確認包括一DAD識別符與一或多個DTC識別符之組合。The DAD gateway 48 and the mobile application 60 can be requested and distributed by another authorized party. In some specific embodiments, the DAD gateway 48 and the mobile application 60 can only be provided to the DAD 14 immediately after confirming that the user of the DAD (or the DAD itself) is authorized to receive the mobile application, wherein the DAD provides Confirm the identity of the DAD (for example, if it is a smart phone, it is the International Mobile Equipment Identity (IMEI) of the DAD). Generally, the DAD user will be the same person as the DTC cardholder. In other specific embodiments, the confirmation of authorization includes confirming the identity of the DTC 12, which may include one or more of a unique serial number for the DTC, a Bluetooth ID, and a unique identifier for a DTPU on the DTC. One, and other unique identifiers that uniquely identify the DTC or its components alone or in combination. In some embodiments, the authorization confirmation includes a combination of a DAD identifier and one or more DTC identifiers.

在至少一些具體實施例中,DTC 12可操作成參與個人專屬特徵安裝程序,其可操作成在該DTC現用時,在該DTC上安裝新個人專屬特徵。在此程序中,DPD管理者36將數位物件傳輸到DAD 14和DTC 12,該等數位物件包括與該個人專屬特徵相關聯的指令集文檔和元資料。與個人專屬特徵相關聯的元資料之範例包括該方案名稱、該核發者名稱、該持卡人之姓名、該完整PAN、該PAN之該等後四個位數、該失效日期、及該CVV。在多個具體實施例中,至少一些元資料儲存在DAD 14和DTC 12兩者上。In at least some specific embodiments, the DTC 12 can be operated to participate in a personal-specific feature installation program, which can be operated to install new personal-specific features on the DTC when the DTC is currently in use. In this process, the DPD manager 36 transmits digital objects to the DAD 14 and DTC 12, and the digital objects include command set documents and metadata associated with the personal characteristics. Examples of metadata associated with personal characteristics include the name of the plan, the name of the issuer, the name of the cardholder, the complete PAN, the last four digits of the PAN, the expiration date, and the CVV . In various embodiments, at least some metadata is stored on both DAD 14 and DTC 12.

在圖17至圖18所示具體實施例中,DPD管理者36可操作成將用於安裝新個人專屬特徵的數位物件轉送到DAD 14,且DAD 14可操作成將該等數位物件轉送到DTC 12。在處理該等數位物件之後,DTC 12可操作成將至少一些元資料(包含在該等所接收數位物件內)轉送回到DAD 14 (供其上安裝)。In the specific embodiment shown in FIG. 17 to FIG. 18, the DPD manager 36 is operable to transfer digital objects for installing new personal features to DAD 14, and DAD 14 is operable to transfer these digital objects to DTC 12. After processing the digital objects, the DTC 12 is operable to transfer at least some metadata (contained in the received digital objects) back to the DAD 14 (for installation on it).

在圖19所示具體實施例中,DTC 12包括一WiFi通訊模組88 (在圖1B中顯示),且該DTC可操作成經由使用無線通訊網路24的鏈路64與DPD管理者36通訊。DPD管理者36可操作成轉送數位物件,以繞過DAD 14經由鏈路64將新個人專屬特徵直接安裝到DTC 12。在一具體實施例中,該持卡人觸發將此數位物件下載到該DTC,例如透過按下在該DTC上的按鈕。圖19中的DTC 12和DAD 14亦可操作成經由鏈路26 (如在圖17至圖18中) (例如經由藍牙或NFC)通訊。在處理該等所接收數位物件之後,DTC 12可操作成將至少一些元資料(包含在該等所接收數位物件內)轉送回到DAD 14 (供其上安裝)。In the specific embodiment shown in FIG. 19, the DTC 12 includes a WiFi communication module 88 (shown in FIG. 1B), and the DTC is operable to communicate with the DPD manager 36 via the link 64 using the wireless communication network 24. The DPD manager 36 can be operated to transfer digital objects to bypass the DAD 14 and install the new personal-specific features directly to the DTC 12 via the link 64. In a specific embodiment, the cardholder triggers the download of the digital object to the DTC, for example, by pressing a button on the DTC. The DTC 12 and DAD 14 in FIG. 19 can also be operated to communicate via the link 26 (as in FIGS. 17 to 18) (for example, via Bluetooth or NFC). After processing the received digital objects, the DTC 12 is operable to transfer at least some metadata (contained in the received digital objects) back to the DAD 14 (for installation on it).

在DTC 12上安裝新個人專屬特徵之程序可以不同方式觸發。在個人專屬特徵安裝程序之具體實施例中,該程序在持卡人使用DAD 14上的行動應用程式60選擇新個人專屬特徵並請求在該DTC上安裝該個人專屬特徵時觸發。在一具體實施例中,該個人專屬特徵選自可供下載給該持卡人的個人專屬特徵清單。此個人專屬特徵清單可由核發者18基於該持卡人所持有的帳戶決定。The process of installing new personal features on DTC 12 can be triggered in different ways. In the specific embodiment of the personal characteristic installation procedure, the procedure is triggered when the cardholder uses the mobile application 60 on the DAD 14 to select a new personal characteristic and request to install the personal characteristic on the DTC. In a specific embodiment, the personal characteristic is selected from a list of personal characteristics that can be downloaded to the cardholder. This list of personal characteristics may be determined by the issuer 18 based on the account held by the cardholder.

DAD 14上的DAD閘道48可操作成將該個人專屬特徵安裝請求傳輸給核發者18及/或DPD管理者36。在個人專屬特徵安裝程序之替代性具體實施例中,在DTC 12上安裝新個人專屬特徵之程序,在持卡人參與DTC 12上的使用者介面(未顯示)以選擇新個人專屬特徵並請求在該DTC上安裝該個人專屬特徵時開始。DTC 12可操作成將該個人專屬特徵安裝請求傳輸到DAD 14上的DAD閘道48,且DAD閘道48可操作成將該安裝請求傳輸給核發者18及/或DPD管理者36。若持卡人之個人專屬特徵安裝請求由供應基礎架構10核准(通常由核發者18及/或DPD管理者36核准),則DPD管理者36可操作成開始該安裝程序。The DAD gateway 48 on the DAD 14 is operable to transmit the personal-specific feature installation request to the issuer 18 and/or the DPD manager 36. In an alternative specific embodiment of the personal-specific feature installation program, the process of installing new personal-specific features on DTC 12, and the cardholder participates in the user interface (not shown) on DTC 12 to select the new personal-specific feature and request It starts when the personal feature is installed on the DTC. The DTC 12 is operable to transmit the personal-specific feature installation request to the DAD gateway 48 on the DAD 14, and the DAD gateway 48 is operable to transmit the installation request to the issuer 18 and/or the DPD manager 36. If the cardholder’s personal-specific feature installation request is approved by the provisioning infrastructure 10 (usually approved by the issuer 18 and/or the DPD manager 36), the DPD manager 36 can operate to start the installation process.

在整個本說明書及文後申請專利範圍中,除非背景內容需要,否則用詞「包括」、和如「包含」和「含有」等的變化將理解為意味著包括所述整數或步驟或一組整數或步驟,但不排除任何其他整數或步驟或一組整數或步驟。Throughout this specification and the scope of the patent application thereafter, unless the background content requires it, the word "including", and variations such as "including" and "containing" will be understood to mean including the integers or steps or a set of Integers or steps, but does not exclude any other integers or steps or a set of integers or steps.

本說明書對任何現有技術的引用不是,也不應被認為是對這樣一種情況的確認或者任何形式的建議,即該現有技術構成了普通、一般知識的一部分。The reference to any prior art in this specification is not, and should not be regarded as a confirmation or any form of suggestion for such a situation, that the prior art constitutes a part of ordinary and general knowledge.

6:選項 7,8,9:個人專屬特徵 10:供應基礎架構 12:DTC 14:DAD 16:供應網路 18:核發者 20:通訊鏈路 22:遠端通知服務 24:無線通訊網路 26:通訊鏈路 30:DTPU 32:MCU 33:安全MCU 34:接觸片 35:MCU註冊表 36:第一供應代理 37:單一積體電路晶片 38:第二供應代理 42:金鑰管理者 44:金鑰 48:DAD閘道 60:行動應用程式 62:行動應用程式入口網站 64:通訊鏈路 70:DTD 72:收單機構 74:支付方案 80:OSE 81:指令集文檔小程式 82:範本儲存 83A:使用者介面 83B:使用者介面 84:安全記憶體 86:通訊模組 88:WiFi模組 90:藍牙模組 92:NFC天線 94:SSD 96:SSD 98:金鑰 100:金鑰 102:金鑰 104:SSD金鑰 106:通訊鏈路 108:通訊鏈路 110:通訊鏈路 122:接觸墊 124:接觸墊 126:接觸墊 128:接觸墊 130:接觸墊 132:接觸墊 134:接觸墊 136:線 200:核發者安全域 201:安全階層 202:SSD 203:指令集文檔 204:元件 206:SSD 207:指令集文檔 208:控制機構安全域 209:箭頭 210:SSD 211:掛鎖 212:SSD 213:指令集文檔 214:SSD 215:箭頭 216:容器 218:容器 220:容器 222:PSE選擇應用程式 224:PPSE選擇應用程式 225:應用程式選擇模組 226:容器 228:SSD 230:PDTP 232:PDTP 234:PDTP 236:SSD 238:PDTP 240:PDTP 241:安全階層 242:SSD 244:SSD 246:SSD 248:SSD 250:SSD 251:安全階層 252:SSD 254:SSD 256:SSD 258:SSD 260:SSD 262:PDTP 264:PDTP 266:PDTP 268:PDTP 270:PDTP 280:SSD 281:安全階層 282:SSD 284:SSD 286:SSD 288:PDTP 290:SSD 292:PDTP 294:SSD 296:PDTP 298:SSD 300:PDTP 302:SSD 304:PDTP 306:SSD 308:PDTP 310:SSD 312:PDTP 313:安全階層 314:SSD 316:SSD 318:PDTP 320:SSD 322:PDTP 324:SSD 326:PDTP 330:SSD 331:分支 332:PDTP 334:SSD 336:SSD 338:交易應用程式群組 340:SSD 342:交易應用程式群組 346:SSD 348:交易應用程式群組 350:SSD 351:分支 352:交易應用程式群組 354:SSD 356:交易應用程式群組 358:SSD 360:交易應用程式群組 362:SSD 364:交易應用程式群組 366:SSD 368:交易應用程式群組 674:持卡人 888:第一行 890:第二行 892:第三行 900:步驟 902:步驟 904:步驟 906:步驟 908:步驟 910:步驟 912:步驟 914:步驟 916:步驟 918:步驟 920:子程序 922:步驟 924:步驟 926:步驟 928:步驟 930:步驟 940:交易應用程式 942:交易應用程式 948:步驟 950:步驟 952:步驟 954:步驟 956:迴路 958:步驟 960:步驟 962:迴路 964:步驟 966:步驟 968:步驟 970:步驟 972:步驟 974:步驟 976:步驟 978:步驟 980:步驟 982:步驟6: Option 7, 8, 9: personal characteristics 10: Supply infrastructure 12: DTC 14: DAD 16: supply network 18: Issuer 20: Communication link 22: Remote notification service 24: wireless communication network 26: Communication link 30: DTPU 32: MCU 33: Security MCU 34: contact piece 35: MCU registry 36: The first supply agent 37: Single integrated circuit chip 38: The second supply agent 42: Key Manager 44: key 48: DAD Gateway 60: mobile apps 62: Mobile application portal 64: communication link 70: DTD 72: Acquirer 74: payment plan 80:OSE 81: Instruction set document applet 82: Template save 83A: User interface 83B: User interface 84: Secure memory 86: Communication module 88: WiFi module 90: Bluetooth module 92: NFC antenna 94: SSD 96: SSD 98: Key 100: key 102: Key 104: SSD key 106: communication link 108: Communication link 110: Communication link 122: contact pad 124: contact pad 126: contact pad 128: contact pad 130: contact pad 132: Contact pad 134: contact pad 136: Line 200: Issuer security domain 201: Security Class 202: SSD 203: Instruction Set Document 204: Components 206: SSD 207: Instruction Set Document 208: Control Agency Security Domain 209: Arrow 210: SSD 211: Padlock 212: SSD 213: Instruction Set Document 214: SSD 215: Arrow 216: Container 218: container 220: container 222: PSE select application 224: PPSE select application 225: Application Selection Module 226: Container 228: SSD 230: PDTP 232: PDTP 234: PDTP 236: SSD 238: PDTP 240: PDTP 241: Security Class 242: SSD 244: SSD 246: SSD 248: SSD 250: SSD 251: Security Class 252: SSD 254: SSD 256: SSD 258: SSD 260: SSD 262: PDTP 264: PDTP 266: PDTP 268: PDTP 270: PDTP 280: SSD 281: Security Class 282: SSD 284: SSD 286: SSD 288: PDTP 290: SSD 292: PDTP 294: SSD 296: PDTP 298: SSD 300: PDTP 302: SSD 304: PDTP 306: SSD 308: PDTP 310: SSD 312: PDTP 313: Security Class 314: SSD 316: SSD 318: PDTP 320: SSD 322: PDTP 324: SSD 326: PDTP 330: SSD 331: branch 332: PDTP 334: SSD 336: SSD 338: Trading Application Group 340: SSD 342: Trading Application Group 346: SSD 348: Trading Application Group 350: SSD 351: branch 352: Trading Application Group 354: SSD 356: Trading Application Group 358: SSD 360: Trading Application Group 362: SSD 364: Trading Application Group 366: SSD 368: Trading Application Group 674: Cardholder 888: first line 890: second line 892: third line 900: steps 902: step 904: step 906: step 908: step 910: step 912: step 914: step 916: step 918: step 920: Subroutine 922: step 924: step 926: step 928: step 930: step 940: Trading Application 942: Trading Application 948: step 950: step 952: step 954: step 956: loop 958: step 960: step 962: loop 964: step 966: step 968: step 970: step 972: step 974: step 976: step 978: step 980: step 982: step

圖1A為DTC之具體實施例之外觀之例示圖。Fig. 1A is an illustration of the appearance of a specific embodiment of the DTC.

圖1B為DTC之具體實施例中的組件之圖式。FIG. 1B is a diagram of components in a specific embodiment of DTC.

圖1C係數位交易卡(DTC)之具體實施例之外觀之例示圖。Fig. 1C is an illustration of the appearance of a specific embodiment of a coefficient transaction card (DTC).

圖2為有關個人專屬特徵的元資料之具體實施例。Fig. 2 is a specific embodiment of metadata related to personal characteristics.

圖3為DTC之一進一步具體實施例中的組件之圖式。Figure 3 is a diagram of components in a further specific embodiment of the DTC.

圖4為DTC之具體實施例中的接觸墊、MCU、及DTPU之間的電連接之圖式。FIG. 4 is a diagram of electrical connections among contact pads, MCU, and DTPU in a specific embodiment of DTC.

圖5為供應基礎架構、DAD、DTC、及支付網路之具體實施例之圖式。Figure 5 is a schematic diagram of specific embodiments of the provisioning infrastructure, DAD, DTC, and payment network.

圖6為DTPU中的安全階層之具體實施例之樹狀圖。Figure 6 is a tree diagram of a specific embodiment of the security hierarchy in the DTPU.

圖7為DTPU中的安全階層之具體實施例之樹狀圖。Figure 7 is a tree diagram of a specific embodiment of the security hierarchy in the DTPU.

圖8為DTPU中的安全階層之具體實施例之樹狀圖。Figure 8 is a tree diagram of a specific embodiment of the security hierarchy in the DTPU.

圖9為顯示用於採用DTC上的個人專屬特徵的程序之具體實施例之一部分的循序圖。FIG. 9 is a sequence diagram showing a part of a specific embodiment of a procedure for using personal-specific features on DTC.

圖10為顯示用於採用DTC上的個人專屬特徵的程序之具體實施例之一部分的循序圖。Fig. 10 is a sequence diagram showing a part of a specific embodiment of a procedure for using personal-specific features on DTC.

圖11為DTPU中的安全階層之一進一步具體實施例之樹狀圖。Fig. 11 is a tree diagram of a further specific embodiment of the security hierarchy in the DTPU.

圖12為DTPU中的安全階層之一進一步具體實施例之樹狀圖。Figure 12 is a tree diagram of a further specific embodiment of the security hierarchy in the DTPU.

圖13為DTPU中的安全階層之一進一步具體實施例之樹狀圖。FIG. 13 is a tree diagram of a further specific embodiment of the security hierarchy in the DTPU.

圖14為DTPU中的安全階層之一進一步具體實施例之樹狀圖。Fig. 14 is a tree diagram of a further specific embodiment of the security hierarchy in the DTPU.

圖15為供應基礎架構、DAD、及DTC之具體實施例之圖式。Figure 15 is a diagram of specific embodiments of the provisioning infrastructure, DAD, and DTC.

圖16為供應基礎架構、DAD、及DTC之具體實施例之圖式。Figure 16 is a diagram of specific embodiments of the provisioning infrastructure, DAD, and DTC.

圖17為供應基礎架構、DAD、及DTC之具體實施例之圖式。Figure 17 is a diagram of specific embodiments of the provisioning infrastructure, DAD, and DTC.

圖18為供應基礎架構、DAD、及DTC之具體實施例之圖式。Figure 18 is a diagram of specific embodiments of the provisioning infrastructure, DAD, and DTC.

圖19為供應基礎架構、DAD、及DTC之具體實施例之圖式。Figure 19 is a diagram of specific embodiments of the provisioning infrastructure, DAD, and DTC.

7,8,9:個人專屬特徵 7, 8, 9: personal characteristics

12:DTC 12: DTC

34:接觸片 34: contact piece

83A:使用者介面 83A: User interface

83B:使用者介面 83B: User interface

Claims (50)

一種可操作成針對藉由一數位交易裝置(DTD)進行數位交易而託管一或多個交易應用程式的數位交易處理單元(DTPU),該DTPU包括一用於託管該等一或多個交易應用程式之安全階層,其中該安全階層被配置託管用於以接觸數位交易進行交易的至少一交易應用程式。A digital transaction processing unit (DTPU) operable to host one or more transaction applications for digital transactions performed by a digital transaction device (DTD), the DTPU includes a digital transaction processing unit (DTPU) for hosting the one or more transaction applications The security level of the program, wherein the security level is configured to host at least one transaction application program used to conduct transactions by contacting digital transactions. 如申請專利範圍第1項之DTPU,其中該安全階層更被配置託管用於以非接觸數位交易進行交易的至少一交易應用程式。For example, the DTPU in the scope of patent application 1, wherein the security layer is configured to host at least one transaction application program used for non-contact digital transactions. 如申請專利範圍第1項或第2項之DTPU,其中該安全階層更被配置託管用於以非接觸和接觸數位交易兩者進行交易的至少一交易應用程式。For example, the DTPU of item 1 or item 2 of the scope of patent application, wherein the security class is configured to host at least one transaction application used for both non-contact and contact digital transactions. 如申請專利範圍第1項之DTPU,其中該安全階層包括一或多個安全域。For example, the DTPU of the first patent application, where the security level includes one or more security domains. 如申請專利範圍第4項之DTPU,其中該等一或多個安全域之至少一者可操作為一用於託管該等一或多個交易應用程式之至少一者的交易應用程式安全域。For example, the DTPU of item 4 of the scope of patent application, in which at least one of the one or more security domains can be operated as a transaction application security domain for hosting at least one of the one or more transaction applications. 如申請專利範圍第5項之DTPU,其中該至少一交易應用程式安全域被配置用於由一數位支付裝置管理者、一信託服務管理平台(TSM)、一代碼服務供應商(TSP)、及一安全元件管理者服務(SEMS)之至少一者供應。For example, the DTPU of item 5 of the scope of patent application, wherein the at least one transaction application security domain is configured to be used by a digital payment device manager, a trust service management platform (TSM), a code service provider (TSP), and A provision of at least one of the Secure Element Manager Service (SEMS). 如申請專利範圍第1項之DTPU,其中該DTPU更可操作成託管一或多個容器,每個交易應用程式皆從該等一或多個容器之一者所衍生出,該安全階層可操作成託管該等一或多個容器。For example, the DTPU in the scope of the patent application, where the DTPU can be operated to host one or more containers, and each transaction application is derived from one of the one or more containers, and the security level can be operated To host these one or more containers. 如申請專利範圍第3項之DTPU,其中該等一或多個安全域之至少一者可操作為一用於託管該等一或多個容器之至少一者的容器安全域。For example, the DTPU of item 3 of the scope of patent application, wherein at least one of the one or more security domains can be operated as a container security domain for hosting at least one of the one or more containers. 如申請專利範圍第1項之DTPU,其中該DTPU更可操作成託管可操作成提供用於在數位交易中與DTD進行通訊的交易應用程式識別符資訊的一應用程式選擇模組,該交易應用程式識別符資訊指示可針對藉由該DTD的數位交易而操作的一交易應用程式。For example, the DTPU of item 1 of the scope of patent application, wherein the DTPU can be operated to host an application selection module that can be operated to provide transaction application identifier information for communicating with the DTD in digital transactions, the transaction application The program identifier information indicates a transaction application program that can be operated for digital transactions through the DTD. 如申請專利範圍第9項之DTPU,其中每個交易應用程式識別符係該相關聯交易應用程式之一應用程式識別符(AID)。For example, the DTPU of item 9 of the scope of patent application, where each transaction application identifier is an application identifier (AID) of the associated transaction application. 如申請專利範圍第1項之DTPU,其中該DTPU可操作成可逆解鎖該等一或多個交易應用程式之至少一者,使得每一者至少一解鎖交易應用程式可針對藉由該DTD的數位交易而操作。For example, the DTPU of item 1 of the scope of patent application, wherein the DTPU can be operated to reversibly unlock at least one of the one or more trading applications, so that at least one unlocked trading application of each can be used for the digital Trading and operation. 如申請專利範圍第11項之DTPU,其中該DTPU可操作成在該DTPU現用遠離一供應代理時,可逆解鎖該等一或多個交易應用程式之至少一者。For example, the DTPU of item 11 of the scope of patent application, wherein the DTPU can be operated to reversibly unlock at least one of the one or more transaction applications when the DTPU is currently used away from a supply agent. 如申請專利範圍第1項之DTPU,其中該DTPU可操作成可逆鎖定該等一或多個交易應用程式之至少一者,使得每個至少一解鎖交易應用程式不可針對藉由該DTD的數位交易而操作。For example, the DTPU of item 1 of the scope of patent application, wherein the DTPU can be operated to reversibly lock at least one of the one or more transaction applications, so that each at least one unlocked transaction application cannot be used for digital transactions through the DTD And operation. 如申請專利範圍第13項之DTPU,其中該DTPU可操作成在該DTPU現用遠離一供應代理時,可逆鎖定該等一或多個交易應用程式之至少一者。For example, the DTPU of item 13 of the scope of patent application, wherein the DTPU can be operated to reversibly lock at least one of the one or more transaction applications when the DTPU is currently used away from a supply agent. 如申請專利範圍第7項之DTPU,其中該安全階層具有一樹狀圖結構,其包括一託管該等一或多個容器之第一分支,該樹狀圖結構更包括一託管該等一或多個交易應用程式之第二分支。For example, in the DTPU of the 7th patent application, the security layer has a tree structure including a first branch hosting the one or more containers, and the tree structure further includes a tree structure hosting the one or more containers. The second branch of a trading application. 如申請專利範圍第15項之DTPU,其中該第一分支在該樹狀圖結構中係該第二分支的一同級分支。For example, the DTPU of item 15 of the scope of patent application, wherein the first branch is the same level branch of the second branch in the tree structure. 如申請專利範圍第15項或第16項之DTPU,其中該DTPU可操作成透過鎖定該第二分支之一父安全域,鎖定該等一或多個交易應用程式之每一者。For example, the 15th or 16th DTPU of the scope of patent application, wherein the DTPU can be operated to lock each of the one or more transaction applications by locking a parent security domain of the second branch. 如申請專利範圍第4項之DTPU,其中該等一或多個交易應用程式包括至少一第一交易應用程式和至少一第二交易應用程式,該至少一第一交易應用程式由一第一安全域託管,該至少一第二交易應用程式由一第二安全域託管。For example, the DTPU of item 4 of the scope of patent application, wherein the one or more transaction application programs include at least one first transaction application program and at least one second transaction application program, and the at least one first transaction application program is controlled by a first security Domain hosting, the at least one second transaction application is hosted by a second secure domain. 如申請專利範圍第18項之DTPU,其中該第一安全域可操作成僅受到一第一方控制,且該第二安全域可操作成僅受到一第二方控制。For example, the DTPU of item 18 of the scope of patent application, wherein the first security domain is operable to be controlled by only a first party, and the second security domain is operable to be controlled by only a second party. 如申請專利範圍第18項或第19項之DTPU,其中該第一安全域在該樹狀圖結構中係該第二安全域的一同級分支。For example, the DTPU of item 18 or item 19 of the scope of patent application, wherein the first security domain is the same level branch of the second security domain in the tree structure. 如申請專利範圍第1項之DTPU,其中該安全階層具有一樹狀圖結構且該等一或多個交易應用程式包括複數個交易應用程式,其每一者係與一主識別符相關聯,其中有關相同主識別符的交易應用程式係相同安全域之子域,而有關一不同主識別符的交易應用程式係不同安全域之子域。For example, the DTPU of item 1 of the scope of patent application, wherein the security layer has a tree structure and the one or more transaction applications include a plurality of transaction applications, each of which is associated with a master identifier, wherein Transaction applications related to the same main identifier are sub-domains of the same security domain, and transaction applications related to a different main identifier are sub-domains of different security domains. 如申請專利範圍第21項之DTPU,其中該主識別符係一個人帳號(PAN)。For example, the DTPU of item 21 in the scope of patent application, where the primary identifier is a personal account number (PAN). 如申請專利範圍第15項之DTPU,其中該應用程式選擇模組由該第二分支外部的該安全階層託管。For example, the DTPU of item 15 of the scope of patent application, wherein the application selection module is managed by the security layer outside the second branch. 如申請專利範圍第23項之DTPU,其中該安全階層包括一託管該應用程式選擇模組之第三分支。For example, the DTPU of item 23 of the scope of patent application, where the security layer includes a third branch hosting the application selection module. 如申請專利範圍第24項之DTPU,其中該第三分支係該第二分支的一同級分支。For example, the DTPU of item 24 of the scope of patent application, where the third branch is the same-level branch of the second branch. 如申請專利範圍第24項或第25項之DTPU,其中該第三分支係該第一分支的一同級分支。For example, the DTPU of item 24 or item 25 of the scope of patent application, wherein the third branch is the same-level branch of the first branch. 如申請專利範圍第15項之DTPU,其中該應用程式選擇模組由該安全階層外部的該DTPU託管。For example, the DTPU of item 15 in the scope of patent application, where the application selection module is hosted by the DTPU outside the security level. 如申請專利範圍第1項之DTPU,其中該DTPU包括在可針對藉由一DTD的數位交易而操作的一數位支付裝置(DPD)上。For example, the DTPU in the first item of the scope of patent application, where the DTPU is included in a digital payment device (DPD) that can be operated for digital transactions via a DTD. 如申請專利範圍第28項之DTPU,其中該等一或多個交易應用程式與一或多個個人化數位交易包(PDTP)相關聯,使得每個PDTP係與至少一對應交易應用程式相關聯,每個PDTP係與一對應個人專屬特徵相關聯,該個人專屬特徵至少部分由該DPD託管。For example, the DTPU of item 28 of the scope of patent application, in which the one or more transaction applications are associated with one or more personalized digital transaction packages (PDTP), so that each PDTP is associated with at least one corresponding transaction application Each PDTP is associated with a corresponding personal characteristic, and the personal characteristic is at least partially managed by the DPD. 如申請專利範圍第29項之DTPU,其中每個PDTP係不同於該等PDTP之任一或多個其他的安全域之子域。For example, the DTPU of item 29 of the scope of patent application, wherein each PDTP is a sub-domain of any one or more other security domains different from the PDTP. 如申請專利範圍第29項或第30項之DTPU,其中該DTPU可操作成透過鎖定該PDTP之一父安全域停用一所選定PDTP,其中每個所停用PDTP不可針對藉由一DTD的數位交易而操作。For example, the DTPU of item 29 or item 30 of the scope of patent application, wherein the DTPU can be operated to disable a selected PDTP by locking a parent security domain of the PDTP, and each disabled PDTP cannot be targeted by a DTD. Trading and operation. 如申請專利範圍第28項至第30項任一者之DTPU,其中該DPD包括一用於產生一或多個指令集文檔之OSE 。For example, the DTPU of any one of the 28th to 30th items in the scope of patent application, where the DPD includes an OSE used to generate one or more instruction set documents. 如申請專利範圍第28項至第30項任一者之DTPU,其中該DPD包括一用於儲存一或多個指令集文檔之OSE。For example, the DTPU of any one of the 28th to 30th items in the scope of patent application, where the DPD includes an OSE for storing one or more instruction set files. 如申請專利範圍第32項之DTPU,其中該OSE可操作成儲存一或多個範本指令集文檔且該MCU可操作成將操作資料提供給該OSE,該OSE更可操作成藉由該操作資料自訂該等一或多個範本指令集文檔,以準備該等一或多個指令集文檔。For example, the 32nd DTPU of the scope of patent application, in which the OSE can be operated to store one or more template instruction set documents and the MCU can be operated to provide operation data to the OSE, and the OSE can be operated by the operation data Customize the one or more template command set documents to prepare the one or more command set documents. 如申請專利範圍第34項之DTPU,其中該操作資料包括將解鎖的一所選定交易應用程式之AID。For example, the DTPU of the 34th patent application, where the operation data includes the AID of a selected transaction application to be unlocked. 如申請專利範圍第32項之DTPU,其中該DTPU在執行該等一或多個指令集文檔後可操作成可逆解鎖一所選定交易應用程式。For example, the 32nd DTPU of the scope of patent application, wherein the DTPU can be operated to reversibly unlock a selected transaction application after executing the one or more instruction set documents. 如申請專利範圍第34項之DTPU,其中該DTPU在執行該等一或多個指令集文檔後可操作成可逆鎖定一所選定交易應用程式。For example, the DTPU of the 34th patent application, where the DTPU can be operated to reversibly lock a selected transaction application after executing the one or more instruction set documents. 如申請專利範圍第28項至第30項任一者之DTPU,其中該DPD包括一用於操作該DTPU以執行該等一或多個指令集文檔之MCU。For example, the DTPU of any one of items 28 to 30 of the scope of patent application, wherein the DPD includes an MCU for operating the DTPU to execute the one or more instruction set documents. 如申請專利範圍第1項之DTPU,其中該等一或多個交易應用程式包括一用於進行金融交易之第一交易應用程式、及一用於進行金融交易以外之目的之第二交易應用程式。For example, the DTPU of the first item of the scope of patent application, where the one or more transaction applications include a first transaction application for financial transactions and a second transaction application for purposes other than financial transactions . 如申請專利範圍第39項之DTPU,其中該第一交易應用程式與一支付方案相關聯。For example, the 39th DTPU in the scope of patent application, in which the first transaction application is associated with a payment solution. 如申請專利範圍第39項或第40項之DTPU,其中該第二交易應用程式提供一身分文件。For example, the DTPU of item 39 or item 40 of the scope of patent application, where the second transaction application provides an identity document. 一種包括數位交易處理單元(DTPU)的數位支付裝置(DPD),該DTPU可操作成針對藉由一數位交易裝置(DTD)進行數位交易而託管一或多個交易應用程式,該DTPU如申請專利範圍第1項。A digital payment device (DPD) including a digital transaction processing unit (DTPU), the DTPU is operable to host one or more transaction applications for digital transactions via a digital transaction device (DTD), the DTPU is patented Scope item 1. 一種在數位交易處理單元(DTPU)上針對藉由一數位交易裝置(DTD)進行數位交易而託管一或多個交易應用程式之方法,該DTPU包括一用於託管該等一或多個交易應用程式之安全階層,其中該方法包括: 配置該安全階層以託管用於以接觸數位交易進行交易的至少一交易應用程式。A method for hosting one or more transaction applications on a digital transaction processing unit (DTPU) for digital transactions via a digital transaction device (DTD), the DTPU includes a method for hosting the one or more transaction applications The security level of the program, the methods include: The security level is configured to host at least one transaction application program used to conduct transactions by contact digital transactions. 如申請專利範圍第43項之方法,其中該方法包括: 配置該安全階層以託管用於以非接觸數位交易進行交易的至少一交易應用程式。For example, the method of item 43 of the scope of patent application, which includes: The security level is configured to host at least one transaction application program used for transactions with non-contact digital transactions. 如申請專利範圍第43項或第44項之方法,其中該方法包括: 配置該安全階層以託管用於以非接觸和接觸數位交易兩者進行交易的至少一交易應用程式。Such as applying for the method of item 43 or item 44 of the scope of patent, where the method includes: The security level is configured to host at least one transaction application program for conducting transactions with both non-contact and contact digital transactions. 如申請專利範圍第43項或第44項之方法,其中該方法包括: 在該安全階層中包括一或多個安全域。Such as applying for the method of item 43 or item 44 of the scope of patent, where the method includes: One or more security domains are included in the security hierarchy. 如申請專利範圍第46項之方法,其中該方法包括: 將該等一或多個安全域之至少一者操作為一用於託管該等一或多個交易應用程式之至少一者的交易應用程式安全域。For example, the method of item 46 in the scope of patent application, which includes: Operate at least one of the one or more security domains as a transaction application security domain for hosting at least one of the one or more transaction applications. 如申請專利範圍第43項或第44項之方法,其中該方法包括: 該安全階層託管一或多個容器,每個交易應用程式皆從該等一或多個容器之一者所衍生出。Such as applying for the method of item 43 or item 44 of the scope of patent, where the method includes: The security layer hosts one or more containers, and each transaction application is derived from one of the one or more containers. 如申請專利範圍第46項之方法,其中該方法包括: 將該等一或多個安全域之至少一者操作為一用於託管該等一或多個交易應用程式之至少一者的容器安全域。For example, the method of item 46 in the scope of patent application, which includes: Operate at least one of the one or more security domains as a container security domain for hosting at least one of the one or more transaction applications. 如申請專利範圍第43項或第44項之方法,其中該方法包括: 該安全階層託管可操作成提供用於在數位交易中與DTD進行通訊的交易應用程式識別符資訊的一應用程式選擇模組,該交易應用程式識別符資訊指示可針對藉由該DTD的數位交易而操作的一交易應用程式。Such as applying for the method of item 43 or item 44 of the scope of patent, where the method includes: The security layer hosting can be operated as an application selection module that provides transaction application identifier information for communicating with the DTD in a digital transaction. The transaction application identifier information indicates that the transaction application identifier information can be directed to the digital transaction via the DTD. And the operation of a trading application.
TW109110720A 2019-03-27 2020-03-27 Security hierarchy on a digital transaction processing unit TW202105226A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2019901029 2019-03-27
AU2019901029A AU2019901029A0 (en) 2019-03-27 Tsm provisioning to a remote dpd (including synchronous communication)

Publications (1)

Publication Number Publication Date
TW202105226A true TW202105226A (en) 2021-02-01

Family

ID=72608353

Family Applications (4)

Application Number Title Priority Date Filing Date
TW109110720A TW202105226A (en) 2019-03-27 2020-03-27 Security hierarchy on a digital transaction processing unit
TW109110711A TW202105281A (en) 2019-03-27 2020-03-27 Application selection on a digital transaction processing unit
TW109110719A TW202105282A (en) 2019-03-27 2020-03-27 Application locking and unlocking on a digital transaction processing unit
TW109110710A TW202105284A (en) 2019-03-27 2020-03-27 Provisioning to a digital payment device

Family Applications After (3)

Application Number Title Priority Date Filing Date
TW109110711A TW202105281A (en) 2019-03-27 2020-03-27 Application selection on a digital transaction processing unit
TW109110719A TW202105282A (en) 2019-03-27 2020-03-27 Application locking and unlocking on a digital transaction processing unit
TW109110710A TW202105284A (en) 2019-03-27 2020-03-27 Provisioning to a digital payment device

Country Status (6)

Country Link
US (10) US20220020000A1 (en)
EP (10) EP3948737A4 (en)
CN (2) CN114175076A (en)
AU (10) AU2020245713A1 (en)
TW (4) TW202105226A (en)
WO (10) WO2020191461A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI787035B (en) * 2022-01-04 2022-12-11 緯創資通股份有限公司 Access method for network service and related mobile terminal apparatus
US11809607B2 (en) 2021-08-05 2023-11-07 International Business Machines Corporation Customization of multi-part metadata of a secure guest
US11829495B2 (en) 2021-08-05 2023-11-28 International Business Machines Corporation Confidential data provided to a secure guest via metadata

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP1659815S (en) * 2018-10-01 2020-05-18
KR20200114392A (en) * 2019-03-28 2020-10-07 삼성전자주식회사 Method for installing a subscriber profile and electronic device thereof
CN112581123B (en) * 2020-12-08 2024-02-23 中国银联股份有限公司 Card management method, user terminal, server, system and storage medium
US11682012B2 (en) * 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US20220303769A1 (en) * 2021-03-16 2022-09-22 Micron Technology, Inc. Enabling cellular network access via device identifier composition engine (dice)
US11902442B2 (en) * 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
SE2250552A1 (en) * 2022-05-06 2023-11-07 Axxtrans Card holder data extraction
CN115222538B (en) * 2022-08-15 2022-12-13 深圳星云智联科技有限公司 Market situation snapshot data calculation method and device, electronic equipment and storage medium
CN115080250B (en) * 2022-08-22 2022-12-02 深圳星云智联科技有限公司 Data processing method, device and system
US20240095698A1 (en) * 2022-09-15 2024-03-21 Bank Of America Corporation Banking at an atm using a mobile device

Family Cites Families (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
ATE281680T1 (en) * 1997-03-24 2004-11-15 Visa Int Service Ass SYSTEM AND METHOD FOR A MULTIPURPOSE CHIP CARD WHICH ALLOWS SUBSEQUENT STORAGE OF AN APPLICATION ON THIS CARD
US20040164142A1 (en) * 2002-12-11 2004-08-26 Wolfgang Flugge Methods and systems for user media interoperability with data integrity
JP4702628B2 (en) * 2006-07-27 2011-06-15 ソニー株式会社 Electronic device, information processing method, and program
US11195163B2 (en) * 2006-09-01 2021-12-07 Mastercard International Incorporated Methods, systems and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US10210516B2 (en) * 2006-09-24 2019-02-19 Rfcyber Corp. Mobile devices for commerce over unsecured networks
US11018724B2 (en) * 2006-09-24 2021-05-25 Rfcyber Corp. Method and apparatus for emulating multiple cards in mobile devices
US8255688B2 (en) * 2008-01-23 2012-08-28 Mastercard International Incorporated Systems and methods for mutual authentication using one time codes
CN102782732B (en) * 2009-12-18 2017-06-27 Nxp股份有限公司 The protected mode of global platform compatible smartcard
US20110154135A1 (en) * 2009-12-22 2011-06-23 Research In Motion Limited Method, system and apparatus for installing software on a mobile electronic device via a proxy server
US8807440B1 (en) * 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8352749B2 (en) * 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
US8544735B2 (en) * 2011-05-23 2013-10-01 Mastercard International Incorporated Combicard transaction method and system having an application parameter update mechanism
GB2505601B (en) * 2011-06-10 2019-01-09 Securekey Tech Inc Credential authentication methods and systems
US8862767B2 (en) * 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US8313036B1 (en) * 2011-09-16 2012-11-20 Google Inc. Secure application directory
US10489774B2 (en) * 2011-10-17 2019-11-26 Capital One Services, Llc System, method, and apparatus for updating an existing dynamic transaction card
JP5351953B2 (en) * 2011-12-28 2013-11-27 楽天株式会社 Portable terminal, terminal function management system, terminal function management method, terminal function management program, and computer-readable recording medium for recording the program
KR102158055B1 (en) * 2012-02-29 2020-09-21 모비웨이브 시스템즈 유엘씨 Method, device and secure element for conducting a secured financial transaction on a device
US10515359B2 (en) * 2012-04-02 2019-12-24 Mastercard International Incorporated Systems and methods for processing mobile payments by provisioning credentials to mobile devices without secure elements
US8429409B1 (en) * 2012-04-06 2013-04-23 Google Inc. Secure reset of personal and service provider information on mobile devices
CN104380652B (en) * 2012-04-17 2017-08-11 安全Nfc私人有限公司 Many publisher's safety element subregion frameworks for NFC enabled devices
WO2013163185A1 (en) * 2012-04-23 2013-10-31 Mastercard International Incorporated Methods, systems and computer readable media for over the air(ota) provisioning of soft cards on devices with wireless communications capabilities
US10248949B2 (en) * 2012-05-29 2019-04-02 CardLab ApS. Method for encrypting transactions at a dynamic transaction card
US9406011B2 (en) * 2012-05-29 2016-08-02 Stratos Technologies, Inc. Virtual wallet
US8676709B2 (en) * 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
WO2014030875A1 (en) * 2012-08-24 2014-02-27 Samsung Electronics Co., Ltd. Apparatus and method for providing interaction information by using image on device display
WO2014036021A1 (en) * 2012-08-28 2014-03-06 Visa International Service Association Secure device service enrollment
US11176546B2 (en) * 2013-03-15 2021-11-16 Ologn Technologies Ag Systems, methods and apparatuses for securely storing and providing payment information
WO2014145673A1 (en) * 2013-03-15 2014-09-18 Mastercard International Incorporated Methods and apparatus for providing and operating an enhanced payment display card with network support
US20150127529A1 (en) * 2013-11-05 2015-05-07 Oleg Makhotin Methods and systems for mobile payment application selection and management using an application linker
US10445718B2 (en) * 2013-12-27 2019-10-15 Visa International Service Association Processing a transaction using multiple application identifiers
US11017384B2 (en) * 2014-05-29 2021-05-25 Apple Inc. Apparatuses and methods for using a primary user device to provision credentials onto a secondary user device
US9230255B1 (en) * 2014-08-15 2016-01-05 Mastercard International Incorporated Payment card having light-emitting diode indicators coordinated with stored payment applications
CN113220320A (en) * 2014-10-10 2021-08-06 维萨国际服务协会 Method and system for partial personalization during mobile application updates
US10257185B2 (en) * 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US10318955B2 (en) * 2014-12-23 2019-06-11 Paypal, Inc. Attribute based card combinations for digital wallets
GB2534584A (en) * 2015-01-28 2016-08-03 Mastercard International Inc A payment card for multiple accounts
US20160253669A1 (en) * 2015-02-27 2016-09-01 Samsung Electronics Co., Ltd. Method for providing payment service and electronic device thereof
KR102460459B1 (en) * 2015-02-27 2022-10-28 삼성전자주식회사 Method and apparatus for providing card service using electronic device
US9485244B2 (en) * 2015-03-02 2016-11-01 Citrix Systems, Inc. Executing an operation over file repositories located in different authentication domains using a representational state transfer (REST)-compliant client
RU2708947C2 (en) * 2015-03-13 2019-12-12 Виза Интернэшнл Сервис Ассосиэйшн Device with several identifiers
US20160267486A1 (en) * 2015-03-13 2016-09-15 Radiius Corp Smartcard Payment System and Method
US10482455B2 (en) * 2015-05-01 2019-11-19 Capital One Services, Llc Pre-provisioned wearable token devices
WO2016200786A1 (en) * 2015-06-07 2016-12-15 Apple Inc. Provisioning multiple secure credentials on an electronic device
US11170364B1 (en) * 2015-07-31 2021-11-09 Wells Fargo Bank, N.A. Connected payment card systems and methods
KR102530888B1 (en) * 2015-09-01 2023-05-11 삼성전자주식회사 Electronic device and method for payment transaction
SG10201914040YA (en) * 2015-09-10 2020-03-30 Verrency Holdings Ltd Proxy device for representing multiple credentials
KR20170041465A (en) * 2015-10-07 2017-04-17 삼성전자주식회사 Method for providing payment service and electronic device for the same
WO2017127880A1 (en) * 2016-01-29 2017-08-03 Xard Group Pty Ltd Apparatus and method for emulating transactional infrastructure with a digital transaction processing unit (dtpu)
EP3408811A4 (en) * 2016-01-29 2019-07-24 Xard Group Pty Ltd Limited operational life password for digital transactions
SG10201604850PA (en) * 2016-06-14 2018-01-30 Mastercard International Inc Electronic chip for storing plurality of linked accounts
EP3482366B1 (en) * 2016-07-11 2023-10-25 Cardlab ApS Method for encrypting transactions at a dynamic transaction card
US11120511B2 (en) * 2016-07-26 2021-09-14 Samsung Electronics Co., Ltd. System and method for universal card acceptance
WO2018048440A1 (en) * 2016-09-12 2018-03-15 Visa International Association Single payment device for multiple payment accounts
US10514943B2 (en) * 2016-11-17 2019-12-24 Qualcomm Incorporated Method and apparatus for establishing system-on-chip (SOC) security through memory management unit (MMU) virtualization
WO2018112525A1 (en) * 2016-12-19 2018-06-28 Xard Group Pty Ltd Digital transaction system and method with a virtual companion card
AU2017381403A1 (en) * 2016-12-19 2019-08-08 Xard Group Pty Ltd Digital transaction apparatus, system, and method with a virtual companion card
CN108780482B (en) * 2017-06-06 2020-10-27 华为技术有限公司 Method and device for managing applications in a secure device
US10929841B1 (en) * 2017-07-17 2021-02-23 Wells Fargo Bank, N.A. Systems and methods for providing an adaptable mobile wallet with sub-wallets
AU2018315626A1 (en) * 2017-08-09 2020-03-26 Xard Group Pty Ltd Apparatus, system, and method for operating a digital transaction card
US11367070B2 (en) * 2017-09-19 2022-06-21 The Toronto-Dominion Bank System and method for provisioning a data transfer application
EP3467743A1 (en) * 2017-10-03 2019-04-10 Gemalto Sa Method and system for performing a payment transaction via a bank terminal with an electronic device
US10956905B2 (en) * 2017-10-05 2021-03-23 The Toronto-Dominion Bank System and method of session key generation and exchange
US11847635B2 (en) * 2018-07-24 2023-12-19 Royal Bank Of Canada Payment card with secure element and replenishable tokens
US10990951B2 (en) * 2019-01-18 2021-04-27 Mastercard International Incorporated Systems and methods for a payment card with multiple funding sources
US20200273037A1 (en) * 2019-02-21 2020-08-27 Mastercard International Incorporated Payment-system-based user authentication and information access system and methods
WO2021190790A1 (en) * 2020-03-27 2021-09-30 Giesecke+Devrient Mobile Security Gmbh Offline scripting for remote file management

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11809607B2 (en) 2021-08-05 2023-11-07 International Business Machines Corporation Customization of multi-part metadata of a secure guest
US11829495B2 (en) 2021-08-05 2023-11-28 International Business Machines Corporation Confidential data provided to a secure guest via metadata
TWI827045B (en) * 2021-08-05 2023-12-21 美商萬國商業機器公司 Computer program product, computer system and computer-implemented method related to confidential data provided to a secure guest via metadata
TWI787035B (en) * 2022-01-04 2022-12-11 緯創資通股份有限公司 Access method for network service and related mobile terminal apparatus

Also Published As

Publication number Publication date
EP3948740A4 (en) 2023-01-18
EP3948629A1 (en) 2022-02-09
EP3948739A1 (en) 2022-02-09
US20220012735A1 (en) 2022-01-13
AU2020245713A1 (en) 2021-11-18
US20220012721A1 (en) 2022-01-13
TW202105284A (en) 2021-02-01
WO2020191457A1 (en) 2020-10-01
EP3948733A1 (en) 2022-02-09
WO2020191455A1 (en) 2020-10-01
US20220012734A1 (en) 2022-01-13
US20220012716A1 (en) 2022-01-13
EP3948734A4 (en) 2023-01-18
EP3948629A4 (en) 2023-01-18
US20220012718A1 (en) 2022-01-13
US20220020000A1 (en) 2022-01-20
AU2020249289A1 (en) 2021-11-18
AU2020249290A1 (en) 2021-11-18
EP3948737A1 (en) 2022-02-09
EP3948730A1 (en) 2022-02-09
EP3948740A1 (en) 2022-02-09
AU2020247833A1 (en) 2021-11-18
WO2020191460A1 (en) 2020-10-01
WO2020191453A1 (en) 2020-10-01
EP3948737A4 (en) 2023-01-18
EP3948736A4 (en) 2023-01-18
EP3948741A1 (en) 2022-02-09
WO2020191456A1 (en) 2020-10-01
AU2020245712A1 (en) 2021-11-18
WO2020191459A1 (en) 2020-10-01
EP3948741A4 (en) 2023-01-18
WO2020191462A1 (en) 2020-10-01
EP3948734A1 (en) 2022-02-09
AU2020245903A1 (en) 2021-11-18
TW202105282A (en) 2021-02-01
EP3948733A4 (en) 2022-12-21
AU2020245904A1 (en) 2021-11-18
US20220012717A1 (en) 2022-01-13
CN114175076A (en) 2022-03-11
AU2020249288A1 (en) 2021-11-18
AU2020247834A1 (en) 2021-11-18
US20220012720A1 (en) 2022-01-13
AU2020249291A1 (en) 2021-11-18
EP3948735A4 (en) 2023-01-18
EP3948739A4 (en) 2023-01-18
EP3948730A4 (en) 2023-01-18
US20220012719A1 (en) 2022-01-13
US20220014912A1 (en) 2022-01-13
WO2020191458A1 (en) 2020-10-01
EP3948735A1 (en) 2022-02-09
WO2020191454A1 (en) 2020-10-01
TW202105281A (en) 2021-02-01
WO2020191461A1 (en) 2020-10-01
EP3948736A1 (en) 2022-02-09
CN114175077A (en) 2022-03-11

Similar Documents

Publication Publication Date Title
US20220020000A1 (en) Disabling a digital payment device (dpd)
US20200387888A1 (en) Apparatus, system, and method for operating a digital transaction card